2022-06-27 11:30:07.2 INFO PID: 2607 leapp: Logging has been initialized 2022-06-27 11:30:07.77 INFO PID: 2607 leapp.repository.common: A new repository 'common' is initialized at /etc/leapp/repos.d/common 2022-06-27 11:30:07.86 DEBUG PID: 2607 leapp.repository.common: Scanning path /etc/leapp/repos.d/common 2022-06-27 11:30:07.92 DEBUG PID: 2607 leapp.repository.common: Adding topic - topics/systeminfo.py 2022-06-27 11:30:07.99 INFO PID: 2607 leapp.repository.system_upgrade_el7toel8: A new repository 'system_upgrade_el7toel8' is initialized at /etc/leapp/repos.d/system_upgrade/el7toel8 2022-06-27 11:30:07.103 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8 2022-06-27 11:30:07.109 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/bootprep.py 2022-06-27 11:30:07.113 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/rhsm.py 2022-06-27 11:30:07.118 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/sctpconfigtopic.py 2022-06-27 11:30:07.123 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/systemfacts.py 2022-06-27 11:30:07.129 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/targetuserspace.py 2022-06-27 11:30:07.134 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/transaction.py 2022-06-27 11:30:07.145 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/selinuxfacts.py 2022-06-27 11:30:07.152 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/activekernelmodulesfacts.py 2022-06-27 11:30:07.159 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/authselect.py 2022-06-27 11:30:07.164 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/bootcontent.py 2022-06-27 11:30:07.171 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/sendmailmigrationdecision.py 2022-06-27 11:30:07.178 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/brlttymigrationdecision.py 2022-06-27 11:30:07.186 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/cpuinfo.py 2022-06-27 11:30:07.227 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/dnfplugintask.py 2022-06-27 11:30:07.239 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/dracutmodule.py 2022-06-27 11:30:07.249 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/firewalldfacts.py 2022-06-27 11:30:07.254 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/firewallsfacts.py 2022-06-27 11:30:07.329 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/firmwarefacts.py 2022-06-27 11:30:07.337 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/groupsfacts.py 2022-06-27 11:30:07.345 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/grubconfigerror.py 2022-06-27 11:30:07.353 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/grubdevice.py 2022-06-27 11:30:07.360 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/grubenv.py 2022-06-27 11:30:07.367 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/initrdincludes.py 2022-06-27 11:30:07.373 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/skippedrepositories.py 2022-06-27 11:30:07.380 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/installeddesktopsfacts.py 2022-06-27 11:30:07.387 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/spamassassinfacts.py 2022-06-27 11:30:07.395 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedkdeappsfacts.py 2022-06-27 11:30:07.403 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/sssd.py 2022-06-27 11:30:07.412 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedkernelversion.py 2022-06-27 11:30:07.420 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedrpm.py 2022-06-27 11:30:07.425 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/selinux.py 2022-06-27 11:30:07.430 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedtargetkernelversion.py 2022-06-27 11:30:07.435 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/ipainfo.py 2022-06-27 11:30:07.457 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/ipuconfig.py 2022-06-27 11:30:07.465 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/storageinfo.py 2022-06-27 11:30:07.471 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/kernelcmdlineargs.py 2022-06-27 11:30:07.475 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/leftoverpackages.py 2022-06-27 11:30:07.481 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/memoryinfo.py 2022-06-27 11:30:07.489 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/usedrepositories.py 2022-06-27 11:30:07.495 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/multipathconffacts.py 2022-06-27 11:30:07.501 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/usersfacts.py 2022-06-27 11:30:07.506 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/networkmanagerconfig.py 2022-06-27 11:30:07.511 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/vsftpdfacts.py 2022-06-27 11:30:07.517 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/ntpmigrationdecision.py 2022-06-27 11:30:07.525 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/opensshconfig.py 2022-06-27 11:30:07.531 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/pamconfiguration.py 2022-06-27 11:30:07.547 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/pcidevices.py 2022-06-27 11:30:07.554 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/xfspresence.py 2022-06-27 11:30:07.559 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/persistentnetnamesfacts.py 2022-06-27 11:30:07.565 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/quaggatofrrfacts.py 2022-06-27 11:30:07.571 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/removedpammodules.py 2022-06-27 11:30:07.576 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/repositoriesblacklisted.py 2022-06-27 11:30:07.581 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/repositoriesfacts.py 2022-06-27 11:30:07.585 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/repositoriesmap.py 2022-06-27 11:30:07.591 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/repositoriessetuptasks.py 2022-06-27 11:30:07.596 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/udev.py 2022-06-27 11:30:07.601 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/requiredtargetuserspacepackages.py 2022-06-27 11:30:07.606 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/selinuxdecisions.py 2022-06-27 11:30:07.611 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/requiredupgradeinitrampackages.py 2022-06-27 11:30:07.615 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/rhsminfo.py 2022-06-27 11:30:07.619 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/rhuiinfo.py 2022-06-27 11:30:07.624 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/rootdirectory.py 2022-06-27 11:30:07.628 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/rpmtransactiontasks.py 2022-06-27 11:30:07.633 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/saphanainfo.py 2022-06-27 11:30:07.637 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/sctpconfigmodel.py 2022-06-27 11:30:07.642 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/sysctlvariablesfacts.py 2022-06-27 11:30:07.647 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/targetrepositories.py 2022-06-27 11:30:07.651 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/targetuserspaceinfo.py 2022-06-27 11:30:07.655 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/tcpwrappersfacts.py 2022-06-27 11:30:07.660 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding model - models/transactioncompleted.py 2022-06-27 11:30:07.668 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/addupgradebootentry 2022-06-27 11:30:07.673 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/addupgradebootentry 2022-06-27 11:30:07.677 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectapply 2022-06-27 11:30:07.682 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectapply 2022-06-27 11:30:07.686 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectcheck 2022-06-27 11:30:07.690 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectcheck 2022-06-27 11:30:07.695 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectscanner 2022-06-27 11:30:07.705 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectscanner 2022-06-27 11:30:07.710 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/biosdevname 2022-06-27 11:30:07.715 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/biosdevname 2022-06-27 11:30:07.719 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkacpid 2022-06-27 11:30:07.734 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkacpid 2022-06-27 11:30:07.738 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkaudit 2022-06-27 11:30:07.742 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkaudit 2022-06-27 11:30:07.747 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbootavailspace 2022-06-27 11:30:07.751 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbootavailspace 2022-06-27 11:30:07.756 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbrltty 2022-06-27 11:30:07.762 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbrltty 2022-06-27 11:30:07.767 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbtrfs 2022-06-27 11:30:07.776 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbtrfs 2022-06-27 11:30:07.781 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkchrony 2022-06-27 11:30:07.785 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkchrony 2022-06-27 11:30:07.790 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkcpu 2022-06-27 11:30:07.794 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkcpu 2022-06-27 11:30:07.799 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkdocker 2022-06-27 11:30:07.804 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkdocker 2022-06-27 11:30:07.808 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkdosfstools 2022-06-27 11:30:07.813 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkdosfstools 2022-06-27 11:30:07.819 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkextramodule 2022-06-27 11:30:07.823 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkextramodule 2022-06-27 11:30:07.828 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkfips 2022-06-27 11:30:07.833 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkfips 2022-06-27 11:30:07.839 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkfirewalld 2022-06-27 11:30:07.844 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkfirewalld 2022-06-27 11:30:07.849 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkfstabxfsoptions 2022-06-27 11:30:07.854 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkfstabxfsoptions 2022-06-27 11:30:07.859 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkglibc 2022-06-27 11:30:07.864 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkglibc 2022-06-27 11:30:07.868 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkgrep 2022-06-27 11:30:07.872 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkgrep 2022-06-27 11:30:07.876 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkgrubcore 2022-06-27 11:30:07.880 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkgrubcore 2022-06-27 11:30:07.884 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkhacluster 2022-06-27 11:30:07.889 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkhacluster 2022-06-27 11:30:07.893 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkipaserver 2022-06-27 11:30:07.898 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkipaserver 2022-06-27 11:30:07.903 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkirssi 2022-06-27 11:30:07.907 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkirssi 2022-06-27 11:30:07.912 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkkdeapps 2022-06-27 11:30:07.917 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkkdeapps 2022-06-27 11:30:07.922 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkkdegnome 2022-06-27 11:30:07.927 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkkdegnome 2022-06-27 11:30:07.932 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkleftoverpackages 2022-06-27 11:30:07.936 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkleftoverpackages 2022-06-27 11:30:07.941 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checklvm2cluster 2022-06-27 11:30:07.945 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checklvm2cluster 2022-06-27 11:30:07.950 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkmandb 2022-06-27 11:30:07.955 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkmandb 2022-06-27 11:30:07.959 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkmemcached 2022-06-27 11:30:07.964 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkmemcached 2022-06-27 11:30:07.968 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkmemory 2022-06-27 11:30:07.973 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkmemory 2022-06-27 11:30:07.977 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checknfs 2022-06-27 11:30:07.982 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checknfs 2022-06-27 11:30:07.999 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checknonmountboots390 2022-06-27 11:30:08.5 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checknonmountboots390 2022-06-27 11:30:08.10 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkntp 2022-06-27 11:30:08.16 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkntp 2022-06-27 11:30:08.21 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkopenssl 2022-06-27 11:30:08.26 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkopenssl 2022-06-27 11:30:08.32 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkopenssl11libs 2022-06-27 11:30:08.37 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkopenssl11libs 2022-06-27 11:30:08.42 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkosrelease 2022-06-27 11:30:08.47 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkosrelease 2022-06-27 11:30:08.52 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkpkgforupgrade 2022-06-27 11:30:08.56 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkpkgforupgrade 2022-06-27 11:30:08.61 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkpostfix 2022-06-27 11:30:08.66 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkpostfix 2022-06-27 11:30:08.70 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkremovedenvvars 2022-06-27 11:30:08.75 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkremovedenvvars 2022-06-27 11:30:08.79 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkremovedpammodules 2022-06-27 11:30:08.84 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkremovedpammodules 2022-06-27 11:30:08.88 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkrootsymlinks 2022-06-27 11:30:08.92 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkrootsymlinks 2022-06-27 11:30:08.97 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksaphana 2022-06-27 11:30:08.101 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksaphana 2022-06-27 11:30:08.106 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkselinux 2022-06-27 11:30:08.110 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkselinux 2022-06-27 11:30:08.115 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksendmail 2022-06-27 11:30:08.119 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksendmail 2022-06-27 11:30:08.124 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkskippedrepositories 2022-06-27 11:30:08.129 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkskippedrepositories 2022-06-27 11:30:08.133 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkskipphase 2022-06-27 11:30:08.138 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkskipphase 2022-06-27 11:30:08.142 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksysstat 2022-06-27 11:30:08.146 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksysstat 2022-06-27 11:30:08.151 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksystemarch 2022-06-27 11:30:08.156 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksystemarch 2022-06-27 11:30:08.160 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksystemd 2022-06-27 11:30:08.165 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksystemd 2022-06-27 11:30:08.169 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksysvinittools 2022-06-27 11:30:08.173 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksysvinittools 2022-06-27 11:30:08.178 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checktargetrepos 2022-06-27 11:30:08.182 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checktargetrepos 2022-06-27 11:30:08.187 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checktomcat 2022-06-27 11:30:08.192 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checktomcat 2022-06-27 11:30:08.196 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkwireshark 2022-06-27 11:30:08.200 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkwireshark 2022-06-27 11:30:08.204 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cloud/checkhybridimage 2022-06-27 11:30:08.209 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cloud/checkhybridimage 2022-06-27 11:30:08.213 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cloud/checkrhui 2022-06-27 11:30:08.217 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cloud/checkrhui 2022-06-27 11:30:08.221 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cloud/grubenvtofile 2022-06-27 11:30:08.226 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cloud/grubenvtofile 2022-06-27 11:30:08.230 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/commonleappdracutmodules 2022-06-27 11:30:08.235 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/commonleappdracutmodules 2022-06-27 11:30:08.240 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/createresumeservice 2022-06-27 11:30:08.244 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/createresumeservice 2022-06-27 11:30:08.266 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cupsfiltersmigrate 2022-06-27 11:30:08.270 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cupsfiltersmigrate 2022-06-27 11:30:08.275 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/detectgrubconfigerror 2022-06-27 11:30:08.280 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/detectgrubconfigerror 2022-06-27 11:30:08.284 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/dnfpackagedownload 2022-06-27 11:30:08.289 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/dnfpackagedownload 2022-06-27 11:30:08.294 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/dnftransactioncheck 2022-06-27 11:30:08.299 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/dnftransactioncheck 2022-06-27 11:30:08.393 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/dnfupgradetransaction 2022-06-27 11:30:08.398 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/dnfupgradetransaction 2022-06-27 11:30:08.402 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/efibootorderfix 2022-06-27 11:30:08.407 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/efibootorderfix 2022-06-27 11:30:08.411 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/efibootorderfix/finalization 2022-06-27 11:30:08.415 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/efibootorderfix/finalization 2022-06-27 11:30:08.419 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/efibootorderfix/interim 2022-06-27 11:30:08.424 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/efibootorderfix/interim 2022-06-27 11:30:08.430 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/filterrpmtransactionevents 2022-06-27 11:30:08.434 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/filterrpmtransactionevents 2022-06-27 11:30:08.450 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/firewalldfactsactor 2022-06-27 11:30:08.455 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/firewalldfactsactor 2022-06-27 11:30:08.460 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/firewalldupdatelockdownwhitelist 2022-06-27 11:30:08.465 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/firewalldupdatelockdownwhitelist 2022-06-27 11:30:08.469 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/forcedefaultboottotargetkernelversion 2022-06-27 11:30:08.474 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/forcedefaultboottotargetkernelversion 2022-06-27 11:30:08.479 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/getinstalleddesktops 2022-06-27 11:30:08.484 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/getinstalleddesktops 2022-06-27 11:30:08.488 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/grubdevname 2022-06-27 11:30:08.492 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/grubdevname 2022-06-27 11:30:08.497 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/inhibitwhenluks 2022-06-27 11:30:08.501 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/inhibitwhenluks 2022-06-27 11:30:08.506 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/initramdiskgenerator 2022-06-27 11:30:08.511 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/initramdiskgenerator 2022-06-27 11:30:08.516 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/initrdinclude 2022-06-27 11:30:08.520 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/initrdinclude 2022-06-27 11:30:08.531 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/ipascanner 2022-06-27 11:30:08.537 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/ipascanner 2022-06-27 11:30:08.542 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/ipuworkflowconfig 2022-06-27 11:30:08.547 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/ipuworkflowconfig 2022-06-27 11:30:08.553 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkinstalleddebugkernels 2022-06-27 11:30:08.560 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkinstalleddebugkernels 2022-06-27 11:30:08.565 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkinstalleddevelkernels 2022-06-27 11:30:08.571 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkinstalleddevelkernels 2022-06-27 11:30:08.575 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkinstalledkernels 2022-06-27 11:30:08.579 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkinstalledkernels 2022-06-27 11:30:08.603 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkkerneldrivers 2022-06-27 11:30:08.608 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkkerneldrivers 2022-06-27 11:30:08.613 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernelcmdlineconfig 2022-06-27 11:30:08.617 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernelcmdlineconfig 2022-06-27 11:30:08.621 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/localreposinhibit 2022-06-27 11:30:08.625 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/localreposinhibit 2022-06-27 11:30:08.630 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratebrltty 2022-06-27 11:30:08.634 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratebrltty 2022-06-27 11:30:08.639 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratentp 2022-06-27 11:30:08.644 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratentp 2022-06-27 11:30:08.650 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratesendmail 2022-06-27 11:30:08.656 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratesendmail 2022-06-27 11:30:08.661 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfcheck 2022-06-27 11:30:08.665 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfcheck 2022-06-27 11:30:08.670 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfread 2022-06-27 11:30:08.675 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfread 2022-06-27 11:30:08.680 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfupdate 2022-06-27 11:30:08.684 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfupdate 2022-06-27 11:30:08.689 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerreadconfig 2022-06-27 11:30:08.694 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerreadconfig 2022-06-27 11:30:08.698 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateconfig 2022-06-27 11:30:08.703 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateconfig 2022-06-27 11:30:08.707 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateconnections 2022-06-27 11:30:08.712 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateconnections 2022-06-27 11:30:08.717 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateservice 2022-06-27 11:30:08.722 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateservice 2022-06-27 11:30:08.727 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshalgorithmscheck 2022-06-27 11:30:08.731 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshalgorithmscheck 2022-06-27 11:30:08.736 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshconfigscanner 2022-06-27 11:30:08.741 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshconfigscanner 2022-06-27 11:30:08.745 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshpermitrootlogincheck 2022-06-27 11:30:08.757 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshpermitrootlogincheck 2022-06-27 11:30:08.762 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshprotocolcheck 2022-06-27 11:30:08.767 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshprotocolcheck 2022-06-27 11:30:08.772 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshuseprivilegeseparationcheck 2022-06-27 11:30:08.776 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshuseprivilegeseparationcheck 2022-06-27 11:30:08.781 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/pammodulesscanner 2022-06-27 11:30:08.785 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/pammodulesscanner 2022-06-27 11:30:08.789 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/pcidevicesscanner 2022-06-27 11:30:08.794 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/pcidevicesscanner 2022-06-27 11:30:08.798 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/persistentnetnames 2022-06-27 11:30:08.803 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/persistentnetnames 2022-06-27 11:30:08.807 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/persistentnetnamesconfig 2022-06-27 11:30:08.812 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/persistentnetnamesconfig 2022-06-27 11:30:08.819 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/persistentnetnamesdisable 2022-06-27 11:30:08.825 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/persistentnetnamesdisable 2022-06-27 11:30:08.832 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/persistentnetnamesinitramfs 2022-06-27 11:30:08.840 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/persistentnetnamesinitramfs 2022-06-27 11:30:08.852 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/peseventsscanner 2022-06-27 11:30:08.858 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/peseventsscanner 2022-06-27 11:30:08.865 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/powertop 2022-06-27 11:30:08.875 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/powertop 2022-06-27 11:30:08.880 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/preparepythonworkround 2022-06-27 11:30:08.885 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/preparepythonworkround 2022-06-27 11:30:08.890 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/prepareyumconfig 2022-06-27 11:30:08.895 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/prepareyumconfig 2022-06-27 11:30:08.899 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/pythoninformuser 2022-06-27 11:30:08.903 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/pythoninformuser 2022-06-27 11:30:08.908 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggadaemons 2022-06-27 11:30:08.913 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggadaemons 2022-06-27 11:30:08.919 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggareport 2022-06-27 11:30:08.925 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggareport 2022-06-27 11:30:08.931 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggatofrr 2022-06-27 11:30:08.938 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggatofrr 2022-06-27 11:30:08.944 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/redhatsignedrpmcheck 2022-06-27 11:30:08.949 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/redhatsignedrpmcheck 2022-06-27 11:30:08.956 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/redhatsignedrpmscanner 2022-06-27 11:30:08.962 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/redhatsignedrpmscanner 2022-06-27 11:30:08.968 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removebootfiles 2022-06-27 11:30:08.973 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removebootfiles 2022-06-27 11:30:08.979 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeleftoverpackages 2022-06-27 11:30:08.985 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeleftoverpackages 2022-06-27 11:30:08.991 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulesapply 2022-06-27 11:30:08.997 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulesapply 2022-06-27 11:30:09.3 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulescheck 2022-06-27 11:30:09.8 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulescheck 2022-06-27 11:30:09.14 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulesscanner 2022-06-27 11:30:09.21 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulesscanner 2022-06-27 11:30:09.29 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeresumeservice 2022-06-27 11:30:09.36 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeresumeservice 2022-06-27 11:30:09.44 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeupgradebootentry 2022-06-27 11:30:09.51 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeupgradebootentry 2022-06-27 11:30:09.59 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/reportleftoverpackages 2022-06-27 11:30:09.65 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/reportleftoverpackages 2022-06-27 11:30:09.73 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/repositoriesblacklist 2022-06-27 11:30:09.80 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/repositoriesblacklist 2022-06-27 11:30:09.88 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/repositoriesmapping 2022-06-27 11:30:09.94 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/repositoriesmapping 2022-06-27 11:30:09.101 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/rootscanner 2022-06-27 11:30:09.107 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/rootscanner 2022-06-27 11:30:09.113 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/rpmscanner 2022-06-27 11:30:09.126 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/rpmscanner 2022-06-27 11:30:09.131 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/rpmtransactionconfigtaskscollector 2022-06-27 11:30:09.135 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/rpmtransactionconfigtaskscollector 2022-06-27 11:30:09.140 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sanebackendsmigrate 2022-06-27 11:30:09.144 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sanebackendsmigrate 2022-06-27 11:30:09.148 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scanclienablerepo 2022-06-27 11:30:09.153 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scanclienablerepo 2022-06-27 11:30:09.158 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scancpu 2022-06-27 11:30:09.162 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scancpu 2022-06-27 11:30:09.167 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scanmemory 2022-06-27 11:30:09.171 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scanmemory 2022-06-27 11:30:09.176 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scancustomrepofile 2022-06-27 11:30:09.188 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scancustomrepofile 2022-06-27 11:30:09.192 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scaninstalledtargetkernelversion 2022-06-27 11:30:09.196 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scaninstalledtargetkernelversion 2022-06-27 11:30:09.200 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scankernelcmdline 2022-06-27 11:30:09.213 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scankernelcmdline 2022-06-27 11:30:09.217 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scansaphana 2022-06-27 11:30:09.221 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scansaphana 2022-06-27 11:30:09.230 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scansubscriptionmanagerinfo 2022-06-27 11:30:09.234 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scansubscriptionmanagerinfo 2022-06-27 11:30:09.239 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scheduleselinuxrelabeling 2022-06-27 11:30:09.243 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scheduleselinuxrelabeling 2022-06-27 11:30:09.247 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpchecks 2022-06-27 11:30:09.251 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpchecks 2022-06-27 11:30:09.256 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpconfigread 2022-06-27 11:30:09.261 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpconfigread 2022-06-27 11:30:09.265 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpconfigupdate 2022-06-27 11:30:09.270 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpconfigupdate 2022-06-27 11:30:09.275 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/selinux/selinuxapplycustom 2022-06-27 11:30:09.279 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/selinux/selinuxapplycustom 2022-06-27 11:30:09.284 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/selinux/selinuxcontentscanner 2022-06-27 11:30:09.289 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/selinux/selinuxcontentscanner 2022-06-27 11:30:09.293 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/selinux/selinuxprepare 2022-06-27 11:30:09.298 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/selinux/selinuxprepare 2022-06-27 11:30:09.303 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/setpermissiveselinux 2022-06-27 11:30:09.308 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/setpermissiveselinux 2022-06-27 11:30:09.312 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/setuptargetrepos 2022-06-27 11:30:09.317 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/setuptargetrepos 2022-06-27 11:30:09.321 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigcheck 2022-06-27 11:30:09.326 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigcheck 2022-06-27 11:30:09.331 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigread 2022-06-27 11:30:09.338 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigread 2022-06-27 11:30:09.343 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigupdate 2022-06-27 11:30:09.348 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigupdate 2022-06-27 11:30:09.353 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sssdcheck 2022-06-27 11:30:09.358 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sssdcheck 2022-06-27 11:30:09.362 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sssdfacts 2022-06-27 11:30:09.367 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sssdfacts 2022-06-27 11:30:09.371 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/storagescanner 2022-06-27 11:30:09.376 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/storagescanner 2022-06-27 11:30:09.381 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/systemfacts 2022-06-27 11:30:09.385 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/systemfacts 2022-06-27 11:30:09.390 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/targetuserspacecreator 2022-06-27 11:30:09.394 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/targetuserspacecreator 2022-06-27 11:30:09.399 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/tcpwrapperscheck 2022-06-27 11:30:09.403 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/tcpwrapperscheck 2022-06-27 11:30:09.408 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/tcpwrappersconfigread 2022-06-27 11:30:09.412 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/tcpwrappersconfigread 2022-06-27 11:30:09.417 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/transactionworkarounds 2022-06-27 11:30:09.421 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/transactionworkarounds 2022-06-27 11:30:09.426 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/udev/udevadminfo 2022-06-27 11:30:09.430 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/udev/udevadminfo 2022-06-27 11:30:09.447 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/unsupportedupgradecheck 2022-06-27 11:30:09.452 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/unsupportedupgradecheck 2022-06-27 11:30:09.456 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/updateetcsysconfigkernel 2022-06-27 11:30:09.461 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/updateetcsysconfigkernel 2022-06-27 11:30:09.466 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/updategrubcore 2022-06-27 11:30:09.470 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/updategrubcore 2022-06-27 11:30:09.475 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/usedrepositoriesscanner 2022-06-27 11:30:09.480 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/usedrepositoriesscanner 2022-06-27 11:30:09.485 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/verifycheckresults 2022-06-27 11:30:09.490 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/verifycheckresults 2022-06-27 11:30:09.495 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/verifydialogs 2022-06-27 11:30:09.500 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/verifydialogs 2022-06-27 11:30:09.506 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vimmigrate 2022-06-27 11:30:09.528 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vimmigrate 2022-06-27 11:30:09.535 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigcheck 2022-06-27 11:30:10.33 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigcheck 2022-06-27 11:30:10.41 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigread 2022-06-27 11:30:10.55 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigread 2022-06-27 11:30:10.61 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigupdate 2022-06-27 11:30:10.67 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigupdate 2022-06-27 11:30:10.74 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/xfsinfoscanner 2022-06-27 11:30:10.78 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/xfsinfoscanner 2022-06-27 11:30:10.84 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/ziplconverttoblscfg 2022-06-27 11:30:10.89 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/ziplconverttoblscfg 2022-06-27 11:30:10.96 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/applications.py 2022-06-27 11:30:10.100 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/checks.py 2022-06-27 11:30:10.104 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/download.py 2022-06-27 11:30:10.109 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/facts.py 2022-06-27 11:30:10.113 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/finalization.py 2022-06-27 11:30:10.117 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/firstboot.py 2022-06-27 11:30:10.122 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/initramstart.py 2022-06-27 11:30:10.126 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/interimpreparation.py 2022-06-27 11:30:10.130 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/ipu.py 2022-06-27 11:30:10.134 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/latetests.py 2022-06-27 11:30:10.139 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/preparation.py 2022-06-27 11:30:10.143 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/report.py 2022-06-27 11:30:10.147 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/rpmupgrade.py 2022-06-27 11:30:10.151 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/thirdpartyapplications.py 2022-06-27 11:30:10.156 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding workflow - workflows/inplace_upgrade.py 2022-06-27 11:30:10.160 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding files - files 2022-06-27 11:30:10.164 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding libraries - libraries 2022-06-27 11:30:10.169 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Adding tools - tools 2022-06-27 11:30:10.235 DEBUG PID: 2607 leapp.repository.common: Loading repository common 2022-06-27 11:30:10.242 DEBUG PID: 2607 leapp.repository.common: Loading tag modules 2022-06-27 11:30:10.253 DEBUG PID: 2607 leapp.repository.common: Loading topic modules 2022-06-27 11:30:10.259 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Loading repository system_upgrade_el7toel8 2022-06-27 11:30:10.264 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Loading tag modules 2022-06-27 11:30:10.301 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Loading topic modules 2022-06-27 11:30:10.315 DEBUG PID: 2607 leapp.repository.common: Loading model modules 2022-06-27 11:30:10.319 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Loading model modules 2022-06-27 11:30:10.734 DEBUG PID: 2607 leapp.repository.common: Extending PATH for common tool paths 2022-06-27 11:30:10.739 DEBUG PID: 2607 leapp.repository.common: Extending LEAPP_COMMON_TOOLS for common tool paths 2022-06-27 11:30:10.744 DEBUG PID: 2607 leapp.repository.common: Extending LEAPP_COMMON_FILES for common file paths 2022-06-27 11:30:10.748 DEBUG PID: 2607 leapp.repository.common: Installing repository provided common libraries loader hook 2022-06-27 11:30:10.752 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Extending PATH for common tool paths 2022-06-27 11:30:10.756 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Extending LEAPP_COMMON_TOOLS for common tool paths 2022-06-27 11:30:10.760 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Extending LEAPP_COMMON_FILES for common file paths 2022-06-27 11:30:10.763 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Installing repository provided common libraries loader hook 2022-06-27 11:30:10.767 DEBUG PID: 2607 leapp.repository.common: Running actor discovery 2022-06-27 11:30:10.771 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Running actor discovery 2022-06-27 11:30:10.776 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/addupgradebootentry 2022-06-27 11:30:10.823 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectapply 2022-06-27 11:30:10.839 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectcheck 2022-06-27 11:30:10.857 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectscanner 2022-06-27 11:30:10.908 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/biosdevname 2022-06-27 11:30:10.930 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkacpid 2022-06-27 11:30:10.953 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkaudit 2022-06-27 11:30:10.977 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbootavailspace 2022-06-27 11:30:11.0 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbrltty 2022-06-27 11:30:11.26 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbtrfs 2022-06-27 11:30:11.46 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkchrony 2022-06-27 11:30:11.77 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkcpu 2022-06-27 11:30:11.108 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkdocker 2022-06-27 11:30:11.132 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkdosfstools 2022-06-27 11:30:11.156 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkextramodule 2022-06-27 11:30:11.177 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkfips 2022-06-27 11:30:11.199 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkfirewalld 2022-06-27 11:30:11.219 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkfstabxfsoptions 2022-06-27 11:30:11.245 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkglibc 2022-06-27 11:30:11.268 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkgrep 2022-06-27 11:30:11.289 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkgrubcore 2022-06-27 11:30:11.314 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkhacluster 2022-06-27 11:30:11.333 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkipaserver 2022-06-27 11:30:11.351 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkirssi 2022-06-27 11:30:11.370 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkkdeapps 2022-06-27 11:30:11.393 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkkdegnome 2022-06-27 11:30:11.410 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkleftoverpackages 2022-06-27 11:30:11.430 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checklvm2cluster 2022-06-27 11:30:11.461 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkmandb 2022-06-27 11:30:11.485 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkmemcached 2022-06-27 11:30:11.514 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkmemory 2022-06-27 11:30:11.543 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checknfs 2022-06-27 11:30:11.562 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checknonmountboots390 2022-06-27 11:30:11.593 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkntp 2022-06-27 11:30:11.617 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkopenssl 2022-06-27 11:30:11.641 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkopenssl11libs 2022-06-27 11:30:11.664 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkosrelease 2022-06-27 11:30:11.696 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkpkgforupgrade 2022-06-27 11:30:11.721 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkpostfix 2022-06-27 11:30:11.747 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkremovedenvvars 2022-06-27 11:30:11.772 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkremovedpammodules 2022-06-27 11:30:11.794 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkrootsymlinks 2022-06-27 11:30:11.814 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksaphana 2022-06-27 11:30:11.842 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkselinux 2022-06-27 11:30:11.862 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksendmail 2022-06-27 11:30:11.893 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkskippedrepositories 2022-06-27 11:30:11.911 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkskipphase 2022-06-27 11:30:11.928 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksysstat 2022-06-27 11:30:11.963 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksystemarch 2022-06-27 11:30:11.992 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksystemd 2022-06-27 11:30:12.15 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksysvinittools 2022-06-27 11:30:12.37 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checktargetrepos 2022-06-27 11:30:12.333 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checktomcat 2022-06-27 11:30:12.363 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkwireshark 2022-06-27 11:30:12.385 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cloud/checkhybridimage 2022-06-27 11:30:12.411 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cloud/checkrhui 2022-06-27 11:30:12.614 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cloud/grubenvtofile 2022-06-27 11:30:12.632 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/commonleappdracutmodules 2022-06-27 11:30:12.657 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/createresumeservice 2022-06-27 11:30:12.673 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cupsfiltersmigrate 2022-06-27 11:30:12.705 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/detectgrubconfigerror 2022-06-27 11:30:12.734 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/dnfpackagedownload 2022-06-27 11:30:12.990 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/dnftransactioncheck 2022-06-27 11:30:13.207 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/dnfupgradetransaction 2022-06-27 11:30:13.419 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/efibootorderfix 2022-06-27 11:30:13.437 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/efibootorderfix/finalization 2022-06-27 11:30:13.464 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/efibootorderfix/interim 2022-06-27 11:30:13.497 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/filterrpmtransactionevents 2022-06-27 11:30:13.529 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/firewalldfactsactor 2022-06-27 11:30:13.558 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/firewalldupdatelockdownwhitelist 2022-06-27 11:30:13.584 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/forcedefaultboottotargetkernelversion 2022-06-27 11:30:13.622 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/getinstalleddesktops 2022-06-27 11:30:13.653 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/grubdevname 2022-06-27 11:30:13.689 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/inhibitwhenluks 2022-06-27 11:30:13.710 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/initramdiskgenerator 2022-06-27 11:30:14.7 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/initrdinclude 2022-06-27 11:30:14.37 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/ipascanner 2022-06-27 11:30:14.73 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/ipuworkflowconfig 2022-06-27 11:30:14.99 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkinstalleddebugkernels 2022-06-27 11:30:14.128 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkinstalleddevelkernels 2022-06-27 11:30:14.159 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkinstalledkernels 2022-06-27 11:30:14.272 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkkerneldrivers 2022-06-27 11:30:14.303 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernelcmdlineconfig 2022-06-27 11:30:14.355 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/localreposinhibit 2022-06-27 11:30:14.392 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratebrltty 2022-06-27 11:30:14.418 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratentp 2022-06-27 11:30:14.458 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratesendmail 2022-06-27 11:30:14.492 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfcheck 2022-06-27 11:30:14.519 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfread 2022-06-27 11:30:14.557 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfupdate 2022-06-27 11:30:14.587 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerreadconfig 2022-06-27 11:30:14.631 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateconfig 2022-06-27 11:30:14.655 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateconnections 2022-06-27 11:30:14.672 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateservice 2022-06-27 11:30:14.692 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshalgorithmscheck 2022-06-27 11:30:14.716 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshconfigscanner 2022-06-27 11:30:14.745 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshpermitrootlogincheck 2022-06-27 11:30:14.771 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshprotocolcheck 2022-06-27 11:30:14.798 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshuseprivilegeseparationcheck 2022-06-27 11:30:14.826 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/pammodulesscanner 2022-06-27 11:30:14.859 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/pcidevicesscanner 2022-06-27 11:30:14.884 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/persistentnetnames 2022-06-27 11:30:14.984 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/persistentnetnamesconfig 2022-06-27 11:30:15.34 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/persistentnetnamesdisable 2022-06-27 11:30:15.53 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/persistentnetnamesinitramfs 2022-06-27 11:30:15.108 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/peseventsscanner 2022-06-27 11:30:15.159 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/powertop 2022-06-27 11:30:15.186 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/preparepythonworkround 2022-06-27 11:30:15.237 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/prepareyumconfig 2022-06-27 11:30:15.279 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/pythoninformuser 2022-06-27 11:30:15.298 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggadaemons 2022-06-27 11:30:15.325 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggareport 2022-06-27 11:30:15.346 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggatofrr 2022-06-27 11:30:15.369 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/redhatsignedrpmcheck 2022-06-27 11:30:15.396 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/redhatsignedrpmscanner 2022-06-27 11:30:15.421 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removebootfiles 2022-06-27 11:30:15.441 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeleftoverpackages 2022-06-27 11:30:15.674 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulesapply 2022-06-27 11:30:15.700 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulescheck 2022-06-27 11:30:15.719 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulesscanner 2022-06-27 11:30:15.744 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeresumeservice 2022-06-27 11:30:15.762 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeupgradebootentry 2022-06-27 11:30:15.788 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/reportleftoverpackages 2022-06-27 11:30:15.806 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/repositoriesblacklist 2022-06-27 11:30:15.846 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/repositoriesmapping 2022-06-27 11:30:15.877 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/rootscanner 2022-06-27 11:30:15.902 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/rpmscanner 2022-06-27 11:30:16.132 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/rpmtransactionconfigtaskscollector 2022-06-27 11:30:16.152 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sanebackendsmigrate 2022-06-27 11:30:16.177 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scanclienablerepo 2022-06-27 11:30:16.201 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scancpu 2022-06-27 11:30:16.223 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scanmemory 2022-06-27 11:30:16.247 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scancustomrepofile 2022-06-27 11:30:16.466 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scaninstalledtargetkernelversion 2022-06-27 11:30:16.507 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scankernelcmdline 2022-06-27 11:30:16.526 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scansaphana 2022-06-27 11:30:16.552 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scansubscriptionmanagerinfo 2022-06-27 11:30:16.775 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scheduleselinuxrelabeling 2022-06-27 11:30:16.794 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpchecks 2022-06-27 11:30:16.814 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpconfigread 2022-06-27 11:30:16.862 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpconfigupdate 2022-06-27 11:30:16.882 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/selinux/selinuxapplycustom 2022-06-27 11:30:16.901 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/selinux/selinuxcontentscanner 2022-06-27 11:30:16.924 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/selinux/selinuxprepare 2022-06-27 11:30:16.947 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/setpermissiveselinux 2022-06-27 11:30:16.973 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/setuptargetrepos 2022-06-27 11:30:16.996 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigcheck 2022-06-27 11:30:17.25 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigread 2022-06-27 11:30:17.88 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigupdate 2022-06-27 11:30:17.137 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sssdcheck 2022-06-27 11:30:17.161 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sssdfacts 2022-06-27 11:30:17.188 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/storagescanner 2022-06-27 11:30:17.216 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/systemfacts 2022-06-27 11:30:17.477 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/targetuserspacecreator 2022-06-27 11:30:17.712 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/tcpwrapperscheck 2022-06-27 11:30:17.739 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/tcpwrappersconfigread 2022-06-27 11:30:17.765 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/transactionworkarounds 2022-06-27 11:30:17.782 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/udev/udevadminfo 2022-06-27 11:30:17.799 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/unsupportedupgradecheck 2022-06-27 11:30:17.816 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/updateetcsysconfigkernel 2022-06-27 11:30:17.834 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/updategrubcore 2022-06-27 11:30:17.859 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/usedrepositoriesscanner 2022-06-27 11:30:17.876 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/verifycheckresults 2022-06-27 11:30:17.896 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/verifydialogs 2022-06-27 11:30:17.915 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vimmigrate 2022-06-27 11:30:17.937 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigcheck 2022-06-27 11:30:17.967 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigread 2022-06-27 11:30:17.999 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigupdate 2022-06-27 11:30:18.165 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/xfsinfoscanner 2022-06-27 11:30:18.370 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/ziplconverttoblscfg 2022-06-27 11:30:18.414 DEBUG PID: 2607 leapp.repository.common: Loading workflow modules 2022-06-27 11:30:18.420 DEBUG PID: 2607 leapp.repository.system_upgrade_el7toel8: Loading workflow modules 2022-06-27 11:30:18.467 INFO PID: 2607 leapp: Executing workflow until phase: ReportsPhase 2022-06-27 11:30:18.474 INFO PID: 2607 leapp.workflow: Starting workflow execution: InplaceUpgrade - ID: 7ea0c5f3-ad70-42b5-b33c-e8c099e77abc 2022-06-27 11:30:18.485 INFO PID: 2607 leapp.workflow: Starting phase configuration_phase 2022-06-27 11:30:18.491 INFO PID: 2607 leapp.workflow.configuration_phase: Starting stage Before of phase configuration_phase 2022-06-27 11:30:18.500 INFO PID: 2607 leapp.workflow.configuration_phase: Starting stage Main of phase configuration_phase 2022-06-27 11:30:18.506 INFO PID: 2607 leapp.workflow.configuration_phase: Executing actor ipu_workflow_config 2022-06-27 11:30:18.691 DEBUG PID: 3053 leapp.workflow.configuration_phase.ipu_workflow_config: External command has started: ['/usr/bin/uname', '-r'] 2022-06-27 11:30:18.711 DEBUG PID: 3053 leapp.workflow.configuration_phase.ipu_workflow_config: 3.10.0-1160.66.1.el7.x86_64 2022-06-27 11:30:18.735 DEBUG PID: 3053 leapp.workflow.configuration_phase.ipu_workflow_config: External command has finished: ['/usr/bin/uname', '-r'] 2022-06-27 11:30:18.760 INFO PID: 2607 leapp.workflow.configuration_phase: Starting stage After of phase configuration_phase 2022-06-27 11:30:18.774 INFO PID: 2607 leapp.workflow: Starting phase FactsCollection 2022-06-27 11:30:18.779 INFO PID: 2607 leapp.workflow.FactsCollection: Starting stage Before of phase FactsCollection 2022-06-27 11:30:18.788 INFO PID: 2607 leapp.workflow.FactsCollection: Starting stage Main of phase FactsCollection 2022-06-27 11:30:18.793 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor network_manager_read_config 2022-06-27 11:30:18.887 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: External command has started: ['NetworkManager', '--print-config'] 2022-06-27 11:30:18.954 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: # NetworkManager configuration: /etc/NetworkManager/NetworkManager.conf (lib: 10-slaves-order.conf) 2022-06-27 11:30:18.961 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: 2022-06-27 11:30:18.966 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: [main] 2022-06-27 11:30:18.970 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: # plugins=ifcfg-rh,ibft 2022-06-27 11:30:18.975 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: # rc-manager=file 2022-06-27 11:30:18.979 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: # auth-polkit=true 2022-06-27 11:30:18.983 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: # dhcp=dhclient 2022-06-27 11:30:18.987 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: slaves-order=index 2022-06-27 11:30:18.992 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: 2022-06-27 11:30:18.996 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: [logging] 2022-06-27 11:30:19.0 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: # backend=syslog 2022-06-27 11:30:19.4 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: # audit=false 2022-06-27 11:30:19.15 DEBUG PID: 3104 leapp.workflow.FactsCollection.network_manager_read_config: External command has finished: ['NetworkManager', '--print-config'] 2022-06-27 11:30:19.46 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor system_facts 2022-06-27 11:30:19.365 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['sysctl', '-a'] 2022-06-27 11:30:19.410 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: abi.vsyscall32 = 1 2022-06-27 11:30:19.454 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: crypto.fips_enabled = 0 2022-06-27 11:30:19.458 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: debug.exception-trace = 1 2022-06-27 11:30:19.462 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: debug.kprobes-optimization = 1 2022-06-27 11:30:19.466 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: debug.panic_on_rcu_stall = 0 2022-06-27 11:30:19.470 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.hpet.max-user-freq = 64 2022-06-27 11:30:19.474 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.all.stable_secret" 2022-06-27 11:30:19.478 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button2_keycode = 97 2022-06-27 11:30:19.488 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button3_keycode = 100 2022-06-27 11:30:19.492 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.default.stable_secret" 2022-06-27 11:30:19.496 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button_emulation = 0 2022-06-27 11:30:19.500 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.parport.default.spintime = 500 2022-06-27 11:30:19.504 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.ens3.stable_secret" 2022-06-27 11:30:19.507 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.lo.stable_secret" 2022-06-27 11:30:19.511 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.parport.default.timeslice = 200 2022-06-27 11:30:19.515 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.raid.speed_limit_max = 200000 2022-06-27 11:30:19.535 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.virbr0.stable_secret" 2022-06-27 11:30:19.539 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.raid.speed_limit_min = 1000 2022-06-27 11:30:19.543 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dev.scsi.logging_level = 0 2022-06-27 11:30:19.547 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.aio-max-nr = 1048576 2022-06-27 11:30:19.551 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.aio-nr = 2661 2022-06-27 11:30:19.555 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.virbr0-nic.stable_secret" 2022-06-27 11:30:19.560 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.status = enabled 2022-06-27 11:30:19.564 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.dentry-state = 65903 51094 45 0 7422 0 2022-06-27 11:30:19.580 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.dir-notify-enable = 1 2022-06-27 11:30:19.584 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.epoll.max_user_watches = 1633280 2022-06-27 11:30:19.588 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.file-max = 785235 2022-06-27 11:30:19.592 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.file-nr = 7840 0 785235 2022-06-27 11:30:19.595 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.inode-nr = 57978 11304 2022-06-27 11:30:19.599 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.inode-state = 57978 11304 0 0 0 0 0 2022-06-27 11:30:19.609 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_queued_events = 16384 2022-06-27 11:30:19.613 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_user_instances = 128 2022-06-27 11:30:19.616 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_user_watches = 8192 2022-06-27 11:30:19.620 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.lease-break-time = 45 2022-06-27 11:30:19.625 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.leases-enable = 1 2022-06-27 11:30:19.629 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.may_detach_mounts = 0 2022-06-27 11:30:19.634 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.mount-max = 100000 2022-06-27 11:30:19.638 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msg_default = 10 2022-06-27 11:30:19.643 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msg_max = 10 2022-06-27 11:30:19.648 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msgsize_default = 8192 2022-06-27 11:30:19.652 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msgsize_max = 8192 2022-06-27 11:30:19.657 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.mqueue.queues_max = 256 2022-06-27 11:30:19.662 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.negative-dentry-limit = 0 2022-06-27 11:30:19.666 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.nr_open = 1048576 2022-06-27 11:30:19.671 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.overflowgid = 65534 2022-06-27 11:30:19.676 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.overflowuid = 65534 2022-06-27 11:30:19.681 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.pipe-max-size = 1048576 2022-06-27 11:30:19.689 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.pipe-user-pages-hard = 0 2022-06-27 11:30:19.701 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.pipe-user-pages-soft = 16384 2022-06-27 11:30:19.705 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.protected_hardlinks = 1 2022-06-27 11:30:19.709 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.protected_symlinks = 1 2022-06-27 11:30:19.714 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.allocated_dquots = 0 2022-06-27 11:30:19.720 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.cache_hits = 0 2022-06-27 11:30:19.725 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.drops = 0 2022-06-27 11:30:19.729 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.free_dquots = 0 2022-06-27 11:30:19.734 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.lookups = 0 2022-06-27 11:30:19.738 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.reads = 0 2022-06-27 11:30:19.742 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.syncs = 0 2022-06-27 11:30:19.746 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.warnings = 1 2022-06-27 11:30:19.750 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.quota.writes = 0 2022-06-27 11:30:19.754 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.suid_dumpable = 0 2022-06-27 11:30:19.759 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.age_buffer_centisecs = 1500 2022-06-27 11:30:19.763 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.error_level = 3 2022-06-27 11:30:19.767 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.filestream_centisecs = 3000 2022-06-27 11:30:19.771 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_noatime = 1 2022-06-27 11:30:19.776 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nodefrag = 1 2022-06-27 11:30:19.780 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nodump = 1 2022-06-27 11:30:19.784 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nosymlinks = 0 2022-06-27 11:30:19.788 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_sync = 1 2022-06-27 11:30:19.792 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.irix_sgid_inherit = 0 2022-06-27 11:30:19.796 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.irix_symlink_mode = 0 2022-06-27 11:30:19.800 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.panic_mask = 0 2022-06-27 11:30:19.805 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.rotorstep = 1 2022-06-27 11:30:19.809 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.speculative_prealloc_lifetime = 300 2022-06-27 11:30:19.813 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.stats_clear = 0 2022-06-27 11:30:19.817 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.xfsbufd_centisecs = 100 2022-06-27 11:30:19.821 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fs.xfs.xfssyncd_centisecs = 3000 2022-06-27 11:30:19.826 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.acct = 4 2 30 2022-06-27 11:30:19.830 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.acpi_video_flags = 0 2022-06-27 11:30:19.835 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.auto_msgmni = 0 2022-06-27 11:30:19.840 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.bootloader_type = 114 2022-06-27 11:30:19.844 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.bootloader_version = 2 2022-06-27 11:30:19.849 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.cad_pid = 1 2022-06-27 11:30:19.853 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.cap_last_cap = 36 2022-06-27 11:30:19.858 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.compat-log = 1 2022-06-27 11:30:19.869 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.core_pattern = |/usr/libexec/abrt-hook-ccpp %s %c %p %u %g %t e %P %I %h 2022-06-27 11:30:19.873 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.core_pipe_limit = 4 2022-06-27 11:30:19.886 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.core_uses_pid = 1 2022-06-27 11:30:19.892 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.ctrl-alt-del = 0 2022-06-27 11:30:19.896 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.dmesg_restrict = 0 2022-06-27 11:30:19.901 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.domainname = (none) 2022-06-27 11:30:19.906 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.ftrace_dump_on_oops = 0 2022-06-27 11:30:19.917 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.ftrace_enabled = 1 2022-06-27 11:30:19.923 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.hardlockup_all_cpu_backtrace = 0 2022-06-27 11:30:19.928 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.hardlockup_panic = 1 2022-06-27 11:30:19.933 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.hostname = db1 2022-06-27 11:30:19.937 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.hotplug = 2022-06-27 11:30:19.942 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_check_count = 4194304 2022-06-27 11:30:19.946 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_panic = 0 2022-06-27 11:30:19.969 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_timeout_secs = 120 2022-06-27 11:30:19.976 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_warnings = 10 2022-06-27 11:30:19.991 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.io_delay_type = 0 2022-06-27 11:30:19.997 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.kexec_load_disabled = 0 2022-06-27 11:30:20.1 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.keys.gc_delay = 300 2022-06-27 11:30:20.5 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.keys.maxbytes = 20000 2022-06-27 11:30:20.9 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.keys.maxkeys = 200 2022-06-27 11:30:20.13 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.keys.persistent_keyring_expiry = 259200 2022-06-27 11:30:20.18 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.keys.root_maxbytes = 25000000 2022-06-27 11:30:20.30 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.keys.root_maxkeys = 1000000 2022-06-27 11:30:20.35 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.kptr_restrict = 1 2022-06-27 11:30:20.40 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.max_lock_depth = 1024 2022-06-27 11:30:20.44 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.modprobe = /sbin/modprobe 2022-06-27 11:30:20.49 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.modules_disabled = 0 2022-06-27 11:30:20.53 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.msg_next_id = -1 2022-06-27 11:30:20.57 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.msgmax = 8192 2022-06-27 11:30:20.62 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.msgmnb = 16384 2022-06-27 11:30:20.66 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.msgmni = 32000 2022-06-27 11:30:20.70 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.ngroups_max = 65536 2022-06-27 11:30:20.74 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.nmi_watchdog = 1 2022-06-27 11:30:20.80 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.ns_last_pid = 3161 2022-06-27 11:30:20.85 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing = 0 2022-06-27 11:30:20.90 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_delay_ms = 1000 2022-06-27 11:30:20.95 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_period_max_ms = 60000 2022-06-27 11:30:20.101 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_period_min_ms = 1000 2022-06-27 11:30:20.106 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_size_mb = 256 2022-06-27 11:30:20.114 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_settle_count = 4 2022-06-27 11:30:20.120 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.osrelease = 3.10.0-1160.66.1.el7.x86_64 2022-06-27 11:30:20.125 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.ostype = Linux 2022-06-27 11:30:20.131 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.overflowgid = 65534 2022-06-27 11:30:20.137 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.overflowuid = 65534 2022-06-27 11:30:20.142 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.panic = 0 2022-06-27 11:30:20.148 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_io_nmi = 0 2022-06-27 11:30:20.153 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_oops = 1 2022-06-27 11:30:20.158 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_stackoverflow = 0 2022-06-27 11:30:20.163 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_unrecovered_nmi = 0 2022-06-27 11:30:20.168 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_warn = 0 2022-06-27 11:30:20.173 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.perf_cpu_time_max_percent = 25 2022-06-27 11:30:20.178 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_max_sample_rate = 100000 2022-06-27 11:30:20.182 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_mlock_kb = 516 2022-06-27 11:30:20.187 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_paranoid = 2 2022-06-27 11:30:20.192 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.pid_max = 32768 2022-06-27 11:30:20.198 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.poweroff_cmd = /sbin/poweroff 2022-06-27 11:30:20.202 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.print-fatal-signals = 0 2022-06-27 11:30:20.207 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.printk = 4 4 1 7 2022-06-27 11:30:20.212 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.printk_delay = 0 2022-06-27 11:30:20.217 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.printk_ratelimit = 5 2022-06-27 11:30:20.222 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.printk_ratelimit_burst = 10 2022-06-27 11:30:20.227 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.pty.max = 4096 2022-06-27 11:30:20.232 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.pty.nr = 2 2022-06-27 11:30:20.236 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.pty.reserve = 1024 2022-06-27 11:30:20.241 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.random.boot_id = 1fdc8225-a4d6-43c0-a4ba-9be0299abe02 2022-06-27 11:30:20.246 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.random.entropy_avail = 3120 2022-06-27 11:30:20.251 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.random.poolsize = 4096 2022-06-27 11:30:20.255 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.random.read_wakeup_threshold = 64 2022-06-27 11:30:20.260 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.random.urandom_min_reseed_secs = 60 2022-06-27 11:30:20.265 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.random.uuid = 1ed59358-8ea9-4418-b04f-e41b05ebb2d0 2022-06-27 11:30:20.270 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.random.write_wakeup_threshold = 3072 2022-06-27 11:30:20.275 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.randomize_va_space = 2 2022-06-27 11:30:20.279 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.real-root-dev = 0 2022-06-27 11:30:20.294 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_autogroup_enabled = 0 2022-06-27 11:30:20.302 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_cfs_bandwidth_slice_us = 5000 2022-06-27 11:30:20.307 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_child_runs_first = 0 2022-06-27 11:30:20.487 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_latency_ns = 6000000 2022-06-27 11:30:20.492 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_migration_cost_ns = 500000 2022-06-27 11:30:20.498 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_min_granularity_ns = 10000000 2022-06-27 11:30:20.502 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_nr_migrate = 32 2022-06-27 11:30:20.507 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_rr_timeslice_ms = 100 2022-06-27 11:30:20.512 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_rt_period_us = 1000000 2022-06-27 11:30:20.517 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_rt_runtime_us = 950000 2022-06-27 11:30:20.524 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_schedstats = 0 2022-06-27 11:30:20.529 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_shares_window_ns = 10000000 2022-06-27 11:30:20.533 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_time_avg_ms = 1000 2022-06-27 11:30:20.538 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_tunable_scaling = 1 2022-06-27 11:30:20.544 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sched_wakeup_granularity_ns = 15000000 2022-06-27 11:30:20.549 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.seccomp.actions_avail = kill trap errno trace allow 2022-06-27 11:30:20.554 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.seccomp.actions_logged = kill trap errno trace 2022-06-27 11:30:20.559 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sem = 250 32000 32 128 2022-06-27 11:30:20.581 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sem_next_id = -1 2022-06-27 11:30:20.587 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.shm_next_id = -1 2022-06-27 11:30:20.592 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.shm_rmid_forced = 0 2022-06-27 11:30:20.607 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.shmall = 18446744073692774399 2022-06-27 11:30:20.613 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.shmmax = 18446744073692774399 2022-06-27 11:30:20.618 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.shmmni = 4096 2022-06-27 11:30:20.624 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.softlockup_all_cpu_backtrace = 0 2022-06-27 11:30:20.629 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.softlockup_panic = 0 2022-06-27 11:30:20.796 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.stack_tracer_enabled = 0 2022-06-27 11:30:20.802 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sysctl_writes_strict = 1 2022-06-27 11:30:20.808 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.sysrq = 16 2022-06-27 11:30:20.828 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.tainted = 536870912 2022-06-27 11:30:20.834 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.threads-max = 62304 2022-06-27 11:30:20.839 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.timer_migration = 1 2022-06-27 11:30:20.844 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.traceoff_on_warning = 0 2022-06-27 11:30:20.850 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.unknown_nmi_panic = 0 2022-06-27 11:30:20.857 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.usermodehelper.bset = 4294967295 31 2022-06-27 11:30:20.861 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.usermodehelper.inheritable = 4294967295 31 2022-06-27 11:30:20.866 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.version = #1 SMP Wed May 18 16:02:34 UTC 2022 2022-06-27 11:30:20.871 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.watchdog = 1 2022-06-27 11:30:20.876 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.watchdog_cpumask = 0 2022-06-27 11:30:20.881 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.watchdog_thresh = 10 2022-06-27 11:30:20.886 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: kernel.yama.ptrace_scope = 0 2022-06-27 11:30:20.891 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_enable = 1 2022-06-27 11:30:20.895 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_harden = 1 2022-06-27 11:30:20.900 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_kallsyms = 0 2022-06-27 11:30:20.911 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.busy_poll = 0 2022-06-27 11:30:20.923 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.busy_read = 0 2022-06-27 11:30:20.927 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.default_qdisc = pfifo_fast 2022-06-27 11:30:20.932 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight = 64 2022-06-27 11:30:20.937 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight_rx_bias = 1 2022-06-27 11:30:20.942 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight_tx_bias = 1 2022-06-27 11:30:20.947 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.message_burst = 10 2022-06-27 11:30:20.952 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.message_cost = 5 2022-06-27 11:30:20.956 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.netdev_budget = 300 2022-06-27 11:30:20.961 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.netdev_max_backlog = 1000 2022-06-27 11:30:20.967 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.netdev_rss_key = 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 2022-06-27 11:30:20.971 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.netdev_tstamp_prequeue = 1 2022-06-27 11:30:20.975 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.optmem_max = 20480 2022-06-27 11:30:20.979 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.rmem_default = 212992 2022-06-27 11:30:20.984 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.rmem_max = 212992 2022-06-27 11:30:20.989 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.rps_sock_flow_entries = 0 2022-06-27 11:30:20.993 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.somaxconn = 128 2022-06-27 11:30:21.17 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.warnings = 1 2022-06-27 11:30:21.22 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.wmem_default = 212992 2022-06-27 11:30:21.27 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.wmem_max = 212992 2022-06-27 11:30:21.32 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_acq_expires = 30 2022-06-27 11:30:21.37 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_aevent_etime = 10 2022-06-27 11:30:21.42 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_aevent_rseqth = 2 2022-06-27 11:30:21.47 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_larval_drop = 1 2022-06-27 11:30:21.51 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_cache_bucket_size = 10 2022-06-27 11:30:21.56 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_cache_enable = 1 2022-06-27 11:30:21.61 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_rbm_optfmt = 0 2022-06-27 11:30:21.66 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_rbm_strictvalid = 1 2022-06-27 11:30:21.71 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_local = 0 2022-06-27 11:30:21.75 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_redirects = 0 2022-06-27 11:30:21.81 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_source_route = 0 2022-06-27 11:30:21.85 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_accept = 0 2022-06-27 11:30:21.90 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_announce = 0 2022-06-27 11:30:21.95 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_filter = 0 2022-06-27 11:30:21.101 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_ignore = 0 2022-06-27 11:30:21.106 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_notify = 0 2022-06-27 11:30:21.111 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.bootp_relay = 0 2022-06-27 11:30:21.116 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.disable_policy = 0 2022-06-27 11:30:21.183 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.disable_xfrm = 0 2022-06-27 11:30:21.188 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.force_igmp_version = 0 2022-06-27 11:30:21.193 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.forwarding = 1 2022-06-27 11:30:21.208 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.igmpv2_unsolicited_report_interval = 10000 2022-06-27 11:30:21.215 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.igmpv3_unsolicited_report_interval = 1000 2022-06-27 11:30:21.219 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.log_martians = 0 2022-06-27 11:30:21.225 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.mc_forwarding = 0 2022-06-27 11:30:21.230 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.medium_id = 0 2022-06-27 11:30:21.235 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.promote_secondaries = 1 2022-06-27 11:30:21.239 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.proxy_arp = 0 2022-06-27 11:30:21.244 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.proxy_arp_pvlan = 0 2022-06-27 11:30:21.248 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.route_localnet = 0 2022-06-27 11:30:21.253 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.rp_filter = 1 2022-06-27 11:30:21.258 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.secure_redirects = 1 2022-06-27 11:30:21.262 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.send_redirects = 1 2022-06-27 11:30:21.267 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.shared_media = 1 2022-06-27 11:30:21.271 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.src_valid_mark = 0 2022-06-27 11:30:21.276 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.tag = 0 2022-06-27 11:30:21.287 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_local = 0 2022-06-27 11:30:21.292 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_redirects = 1 2022-06-27 11:30:21.297 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_source_route = 0 2022-06-27 11:30:21.302 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_accept = 0 2022-06-27 11:30:21.307 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_announce = 0 2022-06-27 11:30:21.312 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_filter = 0 2022-06-27 11:30:21.317 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_ignore = 0 2022-06-27 11:30:21.322 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_notify = 0 2022-06-27 11:30:21.333 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.bootp_relay = 0 2022-06-27 11:30:21.340 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.disable_policy = 0 2022-06-27 11:30:21.348 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.disable_xfrm = 0 2022-06-27 11:30:21.353 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.force_igmp_version = 0 2022-06-27 11:30:21.358 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.forwarding = 1 2022-06-27 11:30:21.363 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.igmpv2_unsolicited_report_interval = 10000 2022-06-27 11:30:21.368 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.igmpv3_unsolicited_report_interval = 1000 2022-06-27 11:30:21.373 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.log_martians = 0 2022-06-27 11:30:21.377 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.mc_forwarding = 0 2022-06-27 11:30:21.389 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.medium_id = 0 2022-06-27 11:30:21.394 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.promote_secondaries = 1 2022-06-27 11:30:21.399 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.proxy_arp = 0 2022-06-27 11:30:21.404 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.proxy_arp_pvlan = 0 2022-06-27 11:30:21.409 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.route_localnet = 0 2022-06-27 11:30:21.414 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.rp_filter = 1 2022-06-27 11:30:21.419 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.secure_redirects = 1 2022-06-27 11:30:21.424 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.send_redirects = 1 2022-06-27 11:30:21.430 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.shared_media = 1 2022-06-27 11:30:21.435 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.src_valid_mark = 0 2022-06-27 11:30:21.441 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.tag = 0 2022-06-27 11:30:21.446 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.accept_local = 0 2022-06-27 11:30:21.451 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.accept_redirects = 1 2022-06-27 11:30:21.456 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.accept_source_route = 0 2022-06-27 11:30:21.461 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_accept = 0 2022-06-27 11:30:21.466 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_announce = 0 2022-06-27 11:30:21.482 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_filter = 0 2022-06-27 11:30:21.487 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_ignore = 0 2022-06-27 11:30:21.492 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_notify = 0 2022-06-27 11:30:21.496 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.bootp_relay = 0 2022-06-27 11:30:21.501 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.disable_policy = 0 2022-06-27 11:30:21.506 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.disable_xfrm = 0 2022-06-27 11:30:21.510 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.force_igmp_version = 0 2022-06-27 11:30:21.515 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.forwarding = 1 2022-06-27 11:30:21.520 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.igmpv2_unsolicited_report_interval = 10000 2022-06-27 11:30:21.524 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.igmpv3_unsolicited_report_interval = 1000 2022-06-27 11:30:21.529 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.log_martians = 0 2022-06-27 11:30:21.534 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.mc_forwarding = 0 2022-06-27 11:30:21.538 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.medium_id = 0 2022-06-27 11:30:21.543 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.promote_secondaries = 1 2022-06-27 11:30:21.548 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.proxy_arp = 0 2022-06-27 11:30:21.558 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.proxy_arp_pvlan = 0 2022-06-27 11:30:21.564 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.route_localnet = 0 2022-06-27 11:30:21.568 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.rp_filter = 1 2022-06-27 11:30:21.573 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.secure_redirects = 1 2022-06-27 11:30:21.578 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.send_redirects = 1 2022-06-27 11:30:21.583 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.shared_media = 1 2022-06-27 11:30:21.588 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.src_valid_mark = 0 2022-06-27 11:30:21.593 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.tag = 0 2022-06-27 11:30:21.598 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_local = 0 2022-06-27 11:30:21.602 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_redirects = 1 2022-06-27 11:30:21.607 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_source_route = 1 2022-06-27 11:30:21.612 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_accept = 0 2022-06-27 11:30:21.617 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_announce = 0 2022-06-27 11:30:21.621 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_filter = 0 2022-06-27 11:30:21.626 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_ignore = 0 2022-06-27 11:30:21.631 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_notify = 0 2022-06-27 11:30:21.635 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.bootp_relay = 0 2022-06-27 11:30:21.639 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.disable_policy = 1 2022-06-27 11:30:21.644 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.disable_xfrm = 1 2022-06-27 11:30:21.648 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.force_igmp_version = 0 2022-06-27 11:30:21.653 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.forwarding = 1 2022-06-27 11:30:21.658 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.igmpv2_unsolicited_report_interval = 10000 2022-06-27 11:30:21.662 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.igmpv3_unsolicited_report_interval = 1000 2022-06-27 11:30:21.667 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.log_martians = 0 2022-06-27 11:30:21.672 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.mc_forwarding = 0 2022-06-27 11:30:21.677 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.medium_id = 0 2022-06-27 11:30:21.682 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.promote_secondaries = 0 2022-06-27 11:30:21.699 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.proxy_arp = 0 2022-06-27 11:30:21.704 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.proxy_arp_pvlan = 0 2022-06-27 11:30:21.709 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.route_localnet = 0 2022-06-27 11:30:21.723 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.rp_filter = 0 2022-06-27 11:30:21.730 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.secure_redirects = 1 2022-06-27 11:30:21.735 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.send_redirects = 1 2022-06-27 11:30:21.742 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.shared_media = 1 2022-06-27 11:30:21.747 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.src_valid_mark = 0 2022-06-27 11:30:21.752 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.tag = 0 2022-06-27 11:30:21.757 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_local = 0 2022-06-27 11:30:21.761 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_redirects = 1 2022-06-27 11:30:21.766 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_source_route = 0 2022-06-27 11:30:21.771 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_accept = 0 2022-06-27 11:30:21.775 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_announce = 0 2022-06-27 11:30:21.780 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_filter = 0 2022-06-27 11:30:21.784 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_ignore = 0 2022-06-27 11:30:21.789 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_notify = 0 2022-06-27 11:30:21.794 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.bootp_relay = 0 2022-06-27 11:30:21.799 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.disable_policy = 0 2022-06-27 11:30:21.803 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.disable_xfrm = 0 2022-06-27 11:30:21.808 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.force_igmp_version = 0 2022-06-27 11:30:21.812 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.forwarding = 1 2022-06-27 11:30:21.817 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.igmpv2_unsolicited_report_interval = 10000 2022-06-27 11:30:21.822 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.igmpv3_unsolicited_report_interval = 1000 2022-06-27 11:30:21.826 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.log_martians = 0 2022-06-27 11:30:21.831 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.mc_forwarding = 0 2022-06-27 11:30:21.838 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.medium_id = 0 2022-06-27 11:30:21.843 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.promote_secondaries = 1 2022-06-27 11:30:21.848 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.proxy_arp = 0 2022-06-27 11:30:21.853 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.proxy_arp_pvlan = 0 2022-06-27 11:30:21.858 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.route_localnet = 0 2022-06-27 11:30:21.863 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.rp_filter = 1 2022-06-27 11:30:21.867 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.secure_redirects = 1 2022-06-27 11:30:21.872 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.send_redirects = 1 2022-06-27 11:30:21.876 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.shared_media = 1 2022-06-27 11:30:21.880 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.src_valid_mark = 0 2022-06-27 11:30:21.885 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.tag = 0 2022-06-27 11:30:21.889 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_local = 0 2022-06-27 11:30:21.893 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_redirects = 1 2022-06-27 11:30:21.906 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_source_route = 0 2022-06-27 11:30:21.911 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_accept = 0 2022-06-27 11:30:21.916 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_announce = 0 2022-06-27 11:30:21.922 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_filter = 0 2022-06-27 11:30:21.927 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_ignore = 0 2022-06-27 11:30:21.931 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_notify = 0 2022-06-27 11:30:21.936 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.bootp_relay = 0 2022-06-27 11:30:21.941 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.disable_policy = 0 2022-06-27 11:30:21.946 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.disable_xfrm = 0 2022-06-27 11:30:21.951 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.force_igmp_version = 0 2022-06-27 11:30:21.957 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.forwarding = 1 2022-06-27 11:30:21.963 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.igmpv2_unsolicited_report_interval = 10000 2022-06-27 11:30:21.968 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.igmpv3_unsolicited_report_interval = 1000 2022-06-27 11:30:21.974 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.log_martians = 0 2022-06-27 11:30:21.979 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.mc_forwarding = 0 2022-06-27 11:30:21.984 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.medium_id = 0 2022-06-27 11:30:21.989 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.promote_secondaries = 1 2022-06-27 11:30:21.995 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.proxy_arp = 0 2022-06-27 11:30:22.0 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.proxy_arp_pvlan = 0 2022-06-27 11:30:22.5 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.route_localnet = 0 2022-06-27 11:30:22.10 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.rp_filter = 1 2022-06-27 11:30:22.15 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.secure_redirects = 1 2022-06-27 11:30:22.20 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.send_redirects = 1 2022-06-27 11:30:22.25 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.shared_media = 1 2022-06-27 11:30:22.36 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.src_valid_mark = 0 2022-06-27 11:30:22.40 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.tag = 0 2022-06-27 11:30:22.58 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.fib_multipath_hash_policy = 0 2022-06-27 11:30:22.63 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.fwmark_reflect = 0 2022-06-27 11:30:22.68 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_echo_ignore_all = 0 2022-06-27 11:30:22.74 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_echo_ignore_broadcasts = 1 2022-06-27 11:30:22.78 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_errors_use_inbound_ifaddr = 0 2022-06-27 11:30:22.83 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ignore_bogus_error_responses = 1 2022-06-27 11:30:22.88 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_msgs_burst = 50 2022-06-27 11:30:22.93 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_msgs_per_sec = 1000 2022-06-27 11:30:22.100 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ratelimit = 1000 2022-06-27 11:30:22.105 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ratemask = 6168 2022-06-27 11:30:22.109 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_max_memberships = 20 2022-06-27 11:30:22.114 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_max_msf = 10 2022-06-27 11:30:22.120 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_qrv = 2 2022-06-27 11:30:22.124 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_maxttl = 600 2022-06-27 11:30:22.130 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_minttl = 120 2022-06-27 11:30:22.136 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_threshold = 65664 2022-06-27 11:30:22.142 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_default_ttl = 64 2022-06-27 11:30:22.147 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_dynaddr = 0 2022-06-27 11:30:22.152 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_early_demux = 1 2022-06-27 11:30:22.158 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward = 1 2022-06-27 11:30:22.163 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward_use_pmtu = 0 2022-06-27 11:30:22.167 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_port_range = 32768 60999 2022-06-27 11:30:22.173 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_reserved_ports = 2022-06-27 11:30:22.178 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_no_pmtu_disc = 0 2022-06-27 11:30:22.183 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_nonlocal_bind = 0 2022-06-27 11:30:22.188 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_high_thresh = 4194304 2022-06-27 11:30:22.193 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_low_thresh = 3145728 2022-06-27 11:30:22.198 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_max_dist = 64 2022-06-27 11:30:22.203 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_secret_interval = 600 2022-06-27 11:30:22.208 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_time = 30 2022-06-27 11:30:22.214 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.anycast_delay = 100 2022-06-27 11:30:22.219 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.app_solicit = 0 2022-06-27 11:30:22.224 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.base_reachable_time_ms = 30000 2022-06-27 11:30:22.229 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.delay_first_probe_time = 5 2022-06-27 11:30:22.235 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_interval = 30 2022-06-27 11:30:22.240 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_stale_time = 60 2022-06-27 11:30:22.245 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh1 = 128 2022-06-27 11:30:22.250 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh2 = 512 2022-06-27 11:30:22.264 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh3 = 1024 2022-06-27 11:30:22.270 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.locktime = 100 2022-06-27 11:30:22.275 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.mcast_solicit = 3 2022-06-27 11:30:22.281 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.proxy_delay = 80 2022-06-27 11:30:22.286 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.proxy_qlen = 64 2022-06-27 11:30:22.291 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.retrans_time_ms = 1000 2022-06-27 11:30:22.296 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.ucast_solicit = 3 2022-06-27 11:30:22.301 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.unres_qlen = 31 2022-06-27 11:30:22.305 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.unres_qlen_bytes = 65536 2022-06-27 11:30:22.310 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.anycast_delay = 100 2022-06-27 11:30:22.314 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.app_solicit = 0 2022-06-27 11:30:22.319 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.base_reachable_time_ms = 30000 2022-06-27 11:30:22.323 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.delay_first_probe_time = 5 2022-06-27 11:30:22.328 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.gc_stale_time = 60 2022-06-27 11:30:22.335 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.locktime = 100 2022-06-27 11:30:22.341 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.mcast_solicit = 3 2022-06-27 11:30:22.346 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.proxy_delay = 80 2022-06-27 11:30:22.352 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.proxy_qlen = 64 2022-06-27 11:30:22.357 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.retrans_time_ms = 1000 2022-06-27 11:30:22.361 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.ucast_solicit = 3 2022-06-27 11:30:22.365 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.unres_qlen = 31 2022-06-27 11:30:22.370 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.unres_qlen_bytes = 65536 2022-06-27 11:30:22.375 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.anycast_delay = 100 2022-06-27 11:30:22.380 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.app_solicit = 0 2022-06-27 11:30:22.385 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.base_reachable_time_ms = 30000 2022-06-27 11:30:22.389 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.delay_first_probe_time = 5 2022-06-27 11:30:22.394 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.gc_stale_time = 60 2022-06-27 11:30:22.399 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.locktime = 100 2022-06-27 11:30:22.404 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.mcast_solicit = 3 2022-06-27 11:30:22.409 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.proxy_delay = 80 2022-06-27 11:30:22.413 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.proxy_qlen = 64 2022-06-27 11:30:22.418 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.retrans_time_ms = 1000 2022-06-27 11:30:22.423 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.ucast_solicit = 3 2022-06-27 11:30:22.428 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.unres_qlen = 31 2022-06-27 11:30:22.434 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.unres_qlen_bytes = 65536 2022-06-27 11:30:22.439 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.anycast_delay = 100 2022-06-27 11:30:22.445 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.app_solicit = 0 2022-06-27 11:30:22.449 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.base_reachable_time_ms = 30000 2022-06-27 11:30:22.454 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.delay_first_probe_time = 5 2022-06-27 11:30:22.459 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.gc_stale_time = 60 2022-06-27 11:30:22.464 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.locktime = 100 2022-06-27 11:30:22.468 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.mcast_solicit = 3 2022-06-27 11:30:22.474 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.proxy_delay = 80 2022-06-27 11:30:22.478 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.proxy_qlen = 64 2022-06-27 11:30:22.483 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.retrans_time_ms = 1000 2022-06-27 11:30:22.488 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.ucast_solicit = 3 2022-06-27 11:30:22.492 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.unres_qlen = 31 2022-06-27 11:30:22.497 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.unres_qlen_bytes = 65536 2022-06-27 11:30:22.501 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.anycast_delay = 100 2022-06-27 11:30:22.506 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.app_solicit = 0 2022-06-27 11:30:22.510 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.base_reachable_time_ms = 30000 2022-06-27 11:30:22.515 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.delay_first_probe_time = 5 2022-06-27 11:30:22.521 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.gc_stale_time = 60 2022-06-27 11:30:22.526 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.locktime = 100 2022-06-27 11:30:22.532 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.mcast_solicit = 3 2022-06-27 11:30:22.541 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.proxy_delay = 80 2022-06-27 11:30:22.546 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.proxy_qlen = 64 2022-06-27 11:30:22.551 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.retrans_time_ms = 1000 2022-06-27 11:30:22.555 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.ucast_solicit = 3 2022-06-27 11:30:22.560 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.unres_qlen = 31 2022-06-27 11:30:22.568 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.unres_qlen_bytes = 65536 2022-06-27 11:30:22.573 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.ping_group_range = 1 0 2022-06-27 11:30:22.577 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.error_burst = 5000 2022-06-27 11:30:22.582 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.error_cost = 1000 2022-06-27 11:30:22.586 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_elasticity = 8 2022-06-27 11:30:22.591 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_interval = 60 2022-06-27 11:30:22.595 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_min_interval = 0 2022-06-27 11:30:22.601 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_min_interval_ms = 500 2022-06-27 11:30:22.605 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_thresh = -1 2022-06-27 11:30:22.610 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_timeout = 300 2022-06-27 11:30:22.614 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.max_size = 2147483647 2022-06-27 11:30:22.619 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.min_adv_mss = 256 2022-06-27 11:30:22.623 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.min_pmtu = 552 2022-06-27 11:30:22.632 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.mtu_expires = 600 2022-06-27 11:30:22.637 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_load = 20 2022-06-27 11:30:22.641 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_number = 9 2022-06-27 11:30:22.646 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_silence = 20480 2022-06-27 11:30:22.651 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_abort_on_overflow = 0 2022-06-27 11:30:22.655 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_adv_win_scale = 1 2022-06-27 11:30:22.660 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_allowed_congestion_control = cubic reno 2022-06-27 11:30:22.664 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_app_win = 31 2022-06-27 11:30:22.669 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_autocorking = 1 2022-06-27 11:30:22.673 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_available_congestion_control = cubic reno 2022-06-27 11:30:22.677 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_base_mss = 512 2022-06-27 11:30:22.682 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_challenge_ack_limit = 1000 2022-06-27 11:30:22.686 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_congestion_control = cubic 2022-06-27 11:30:22.691 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_dsack = 1 2022-06-27 11:30:22.695 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_early_retrans = 3 2022-06-27 11:30:22.700 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_ecn = 2 2022-06-27 11:30:22.704 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fack = 1 2022-06-27 11:30:22.708 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen = 0 2022-06-27 11:30:22.712 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen_key = 00000000-00000000-00000000-00000000 2022-06-27 11:30:22.716 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fin_timeout = 60 2022-06-27 11:30:22.720 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_frto = 2 2022-06-27 11:30:22.725 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_invalid_ratelimit = 500 2022-06-27 11:30:22.729 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_intvl = 75 2022-06-27 11:30:22.733 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_probes = 9 2022-06-27 11:30:22.738 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_time = 7200 2022-06-27 11:30:22.742 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_limit_output_bytes = 262144 2022-06-27 11:30:22.746 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_low_latency = 0 2022-06-27 11:30:22.750 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_orphans = 32768 2022-06-27 11:30:22.755 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_ssthresh = 0 2022-06-27 11:30:22.759 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_syn_backlog = 256 2022-06-27 11:30:22.764 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_tw_buckets = 32768 2022-06-27 11:30:22.768 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_mem = 185271 247028 370542 2022-06-27 11:30:22.772 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_snd_mss = 48 2022-06-27 11:30:22.777 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_tso_segs = 2 2022-06-27 11:30:22.781 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_moderate_rcvbuf = 1 2022-06-27 11:30:22.785 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_mtu_probing = 0 2022-06-27 11:30:22.790 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_no_metrics_save = 0 2022-06-27 11:30:22.794 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_notsent_lowat = -1 2022-06-27 11:30:22.798 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_orphan_retries = 0 2022-06-27 11:30:22.802 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_reordering = 3 2022-06-27 11:30:22.806 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retrans_collapse = 1 2022-06-27 11:30:22.811 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retries1 = 3 2022-06-27 11:30:22.815 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retries2 = 15 2022-06-27 11:30:22.819 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_rfc1337 = 0 2022-06-27 11:30:22.823 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_rmem = 4096 87380 6291456 2022-06-27 11:30:22.827 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_sack = 1 2022-06-27 11:30:22.832 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_slow_start_after_idle = 1 2022-06-27 11:30:22.839 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_stdurg = 0 2022-06-27 11:30:22.844 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_syn_retries = 6 2022-06-27 11:30:22.848 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_synack_retries = 5 2022-06-27 11:30:22.852 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_syncookies = 1 2022-06-27 11:30:22.857 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_thin_dupack = 0 2022-06-27 11:30:22.861 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_thin_linear_timeouts = 0 2022-06-27 11:30:22.865 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_timestamps = 1 2022-06-27 11:30:22.870 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tso_win_divisor = 3 2022-06-27 11:30:22.874 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tw_recycle = 0 2022-06-27 11:30:22.878 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tw_reuse = 0 2022-06-27 11:30:22.882 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_window_scaling = 1 2022-06-27 11:30:22.887 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_wmem = 4096 16384 4194304 2022-06-27 11:30:22.891 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_workaround_signed_windows = 0 2022-06-27 11:30:22.895 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_mem = 186912 249219 373824 2022-06-27 11:30:22.900 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_rmem_min = 4096 2022-06-27 11:30:22.904 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_wmem_min = 4096 2022-06-27 11:30:22.908 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv4.xfrm4_gc_thresh = 32768 2022-06-27 11:30:22.912 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.anycast_src_echo_reply = 0 2022-06-27 11:30:22.916 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.bindv6only = 0 2022-06-27 11:30:22.920 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_dad = 0 2022-06-27 11:30:22.924 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra = 1 2022-06-27 11:30:22.928 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_defrtr = 1 2022-06-27 11:30:22.933 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_pinfo = 1 2022-06-27 11:30:22.937 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rt_info_max_plen = 0 2022-06-27 11:30:22.941 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rtr_pref = 1 2022-06-27 11:30:22.945 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_redirects = 1 2022-06-27 11:30:22.949 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_source_route = 0 2022-06-27 11:30:22.954 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.autoconf = 1 2022-06-27 11:30:22.959 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.dad_transmits = 1 2022-06-27 11:30:22.963 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.disable_ipv6 = 0 2022-06-27 11:30:22.967 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.enhanced_dad = 1 2022-06-27 11:30:22.972 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.force_mld_version = 0 2022-06-27 11:30:22.976 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.force_tllao = 0 2022-06-27 11:30:22.980 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.forwarding = 0 2022-06-27 11:30:22.984 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.hop_limit = 64 2022-06-27 11:30:22.988 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.keep_addr_on_down = 0 2022-06-27 11:30:22.992 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.max_addresses = 16 2022-06-27 11:30:22.997 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.max_desync_factor = 600 2022-06-27 11:30:23.1 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mc_forwarding = 0 2022-06-27 11:30:23.10 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mldv1_unsolicited_report_interval = 10000 2022-06-27 11:30:23.14 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mldv2_unsolicited_report_interval = 1000 2022-06-27 11:30:23.18 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mtu = 1280 2022-06-27 11:30:23.23 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.ndisc_notify = 0 2022-06-27 11:30:23.27 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.optimistic_dad = 0 2022-06-27 11:30:23.32 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.proxy_ndp = 0 2022-06-27 11:30:23.36 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.regen_max_retry = 3 2022-06-27 11:30:23.41 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_probe_interval = 60 2022-06-27 11:30:23.47 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_delay = 1 2022-06-27 11:30:23.51 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_interval = 4 2022-06-27 11:30:23.57 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitations = 3 2022-06-27 11:30:23.61 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.temp_prefered_lft = 86400 2022-06-27 11:30:23.66 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.temp_valid_lft = 604800 2022-06-27 11:30:23.71 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_optimistic = 0 2022-06-27 11:30:23.76 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_tempaddr = 0 2022-06-27 11:30:23.81 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_dad = 1 2022-06-27 11:30:23.85 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra = 1 2022-06-27 11:30:23.90 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_defrtr = 1 2022-06-27 11:30:23.94 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_pinfo = 1 2022-06-27 11:30:23.101 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rt_info_max_plen = 0 2022-06-27 11:30:23.106 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rtr_pref = 1 2022-06-27 11:30:23.110 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_redirects = 1 2022-06-27 11:30:23.115 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_source_route = 0 2022-06-27 11:30:23.119 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.autoconf = 1 2022-06-27 11:30:23.123 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.dad_transmits = 1 2022-06-27 11:30:23.127 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.disable_ipv6 = 0 2022-06-27 11:30:23.132 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.enhanced_dad = 1 2022-06-27 11:30:23.136 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.force_mld_version = 0 2022-06-27 11:30:23.141 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.force_tllao = 0 2022-06-27 11:30:23.145 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.forwarding = 0 2022-06-27 11:30:23.149 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.hop_limit = 64 2022-06-27 11:30:23.153 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.keep_addr_on_down = 0 2022-06-27 11:30:23.158 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.max_addresses = 16 2022-06-27 11:30:23.162 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.max_desync_factor = 600 2022-06-27 11:30:23.167 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mc_forwarding = 0 2022-06-27 11:30:23.171 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mldv1_unsolicited_report_interval = 10000 2022-06-27 11:30:23.175 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mldv2_unsolicited_report_interval = 1000 2022-06-27 11:30:23.180 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mtu = 1280 2022-06-27 11:30:23.184 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.ndisc_notify = 0 2022-06-27 11:30:23.188 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.optimistic_dad = 0 2022-06-27 11:30:23.195 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.proxy_ndp = 0 2022-06-27 11:30:23.199 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.regen_max_retry = 3 2022-06-27 11:30:23.204 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_probe_interval = 60 2022-06-27 11:30:23.208 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_delay = 1 2022-06-27 11:30:23.213 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_interval = 4 2022-06-27 11:30:23.217 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitations = 3 2022-06-27 11:30:23.222 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.temp_prefered_lft = 86400 2022-06-27 11:30:23.226 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.temp_valid_lft = 604800 2022-06-27 11:30:23.231 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_optimistic = 0 2022-06-27 11:30:23.240 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_tempaddr = 0 2022-06-27 11:30:23.245 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_dad = 1 2022-06-27 11:30:23.249 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra = 1 2022-06-27 11:30:23.253 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra_defrtr = 1 2022-06-27 11:30:23.258 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra_pinfo = 1 2022-06-27 11:30:23.262 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra_rt_info_max_plen = 0 2022-06-27 11:30:23.267 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra_rtr_pref = 1 2022-06-27 11:30:23.271 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_redirects = 1 2022-06-27 11:30:23.275 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_source_route = 0 2022-06-27 11:30:23.279 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.autoconf = 1 2022-06-27 11:30:23.284 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.dad_transmits = 1 2022-06-27 11:30:23.288 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.disable_ipv6 = 0 2022-06-27 11:30:23.293 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.enhanced_dad = 1 2022-06-27 11:30:23.298 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.force_mld_version = 0 2022-06-27 11:30:23.302 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.force_tllao = 0 2022-06-27 11:30:23.306 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.forwarding = 0 2022-06-27 11:30:23.311 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.hop_limit = 64 2022-06-27 11:30:23.315 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.keep_addr_on_down = 0 2022-06-27 11:30:23.319 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.max_addresses = 16 2022-06-27 11:30:23.324 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.max_desync_factor = 600 2022-06-27 11:30:23.328 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.mc_forwarding = 0 2022-06-27 11:30:23.333 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.mldv1_unsolicited_report_interval = 10000 2022-06-27 11:30:23.337 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.mldv2_unsolicited_report_interval = 1000 2022-06-27 11:30:23.343 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.mtu = 1500 2022-06-27 11:30:23.347 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.ndisc_notify = 0 2022-06-27 11:30:23.352 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.optimistic_dad = 0 2022-06-27 11:30:23.356 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.proxy_ndp = 0 2022-06-27 11:30:23.361 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.regen_max_retry = 3 2022-06-27 11:30:23.365 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.router_probe_interval = 60 2022-06-27 11:30:23.369 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.router_solicitation_delay = 1 2022-06-27 11:30:23.374 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.router_solicitation_interval = 4 2022-06-27 11:30:23.378 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.router_solicitations = 3 2022-06-27 11:30:23.382 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.temp_prefered_lft = 86400 2022-06-27 11:30:23.387 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.temp_valid_lft = 604800 2022-06-27 11:30:23.392 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.use_optimistic = 0 2022-06-27 11:30:23.397 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.use_tempaddr = 0 2022-06-27 11:30:23.401 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_dad = -1 2022-06-27 11:30:23.406 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra = 1 2022-06-27 11:30:23.410 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_defrtr = 1 2022-06-27 11:30:23.415 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_pinfo = 1 2022-06-27 11:30:23.419 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rt_info_max_plen = 0 2022-06-27 11:30:23.423 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rtr_pref = 1 2022-06-27 11:30:23.427 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_redirects = 1 2022-06-27 11:30:23.432 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_source_route = 0 2022-06-27 11:30:23.437 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.autoconf = 1 2022-06-27 11:30:23.441 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.dad_transmits = 1 2022-06-27 11:30:23.446 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.disable_ipv6 = 0 2022-06-27 11:30:23.450 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.enhanced_dad = 1 2022-06-27 11:30:23.455 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.force_mld_version = 0 2022-06-27 11:30:23.460 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.force_tllao = 0 2022-06-27 11:30:23.464 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.forwarding = 0 2022-06-27 11:30:23.468 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.hop_limit = 64 2022-06-27 11:30:23.473 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.keep_addr_on_down = 0 2022-06-27 11:30:23.478 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.max_addresses = 16 2022-06-27 11:30:23.482 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.max_desync_factor = 600 2022-06-27 11:30:23.488 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mc_forwarding = 0 2022-06-27 11:30:23.503 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mldv1_unsolicited_report_interval = 10000 2022-06-27 11:30:23.508 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mldv2_unsolicited_report_interval = 1000 2022-06-27 11:30:23.514 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mtu = 65536 2022-06-27 11:30:23.518 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.ndisc_notify = 0 2022-06-27 11:30:23.524 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.optimistic_dad = 0 2022-06-27 11:30:23.528 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.proxy_ndp = 0 2022-06-27 11:30:23.533 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.regen_max_retry = 3 2022-06-27 11:30:23.537 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_probe_interval = 60 2022-06-27 11:30:23.541 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_delay = 1 2022-06-27 11:30:23.546 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_interval = 4 2022-06-27 11:30:23.551 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitations = 3 2022-06-27 11:30:23.555 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.temp_prefered_lft = 86400 2022-06-27 11:30:23.560 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.temp_valid_lft = 604800 2022-06-27 11:30:23.564 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_optimistic = 0 2022-06-27 11:30:23.569 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_tempaddr = -1 2022-06-27 11:30:23.573 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_dad = 1 2022-06-27 11:30:23.578 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra = 0 2022-06-27 11:30:23.582 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_defrtr = 1 2022-06-27 11:30:23.587 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_pinfo = 1 2022-06-27 11:30:23.592 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_rt_info_max_plen = 0 2022-06-27 11:30:23.600 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_rtr_pref = 1 2022-06-27 11:30:23.604 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_redirects = 1 2022-06-27 11:30:23.608 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_source_route = 0 2022-06-27 11:30:23.613 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.autoconf = 0 2022-06-27 11:30:23.617 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.dad_transmits = 1 2022-06-27 11:30:23.624 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.disable_ipv6 = 1 2022-06-27 11:30:23.631 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.enhanced_dad = 1 2022-06-27 11:30:23.638 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.force_mld_version = 0 2022-06-27 11:30:23.645 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.force_tllao = 0 2022-06-27 11:30:23.651 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.forwarding = 0 2022-06-27 11:30:23.658 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.hop_limit = 64 2022-06-27 11:30:23.666 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.keep_addr_on_down = 0 2022-06-27 11:30:23.674 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.max_addresses = 16 2022-06-27 11:30:23.681 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.max_desync_factor = 600 2022-06-27 11:30:23.688 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mc_forwarding = 0 2022-06-27 11:30:23.696 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mldv1_unsolicited_report_interval = 10000 2022-06-27 11:30:23.703 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mldv2_unsolicited_report_interval = 1000 2022-06-27 11:30:23.710 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mtu = 1500 2022-06-27 11:30:23.717 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.ndisc_notify = 0 2022-06-27 11:30:23.724 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.optimistic_dad = 0 2022-06-27 11:30:23.731 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.proxy_ndp = 0 2022-06-27 11:30:23.738 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.regen_max_retry = 3 2022-06-27 11:30:23.744 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_probe_interval = 60 2022-06-27 11:30:23.751 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitation_delay = 1 2022-06-27 11:30:23.756 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitation_interval = 4 2022-06-27 11:30:23.762 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitations = 3 2022-06-27 11:30:23.768 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.temp_prefered_lft = 86400 2022-06-27 11:30:23.773 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.temp_valid_lft = 604800 2022-06-27 11:30:23.778 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.use_optimistic = 0 2022-06-27 11:30:23.783 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.use_tempaddr = 0 2022-06-27 11:30:23.788 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_dad = 1 2022-06-27 11:30:23.794 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra = 1 2022-06-27 11:30:23.799 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_defrtr = 1 2022-06-27 11:30:23.804 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_pinfo = 1 2022-06-27 11:30:23.810 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_rt_info_max_plen = 0 2022-06-27 11:30:23.815 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_rtr_pref = 1 2022-06-27 11:30:23.821 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_redirects = 1 2022-06-27 11:30:23.826 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_source_route = 0 2022-06-27 11:30:23.832 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.autoconf = 1 2022-06-27 11:30:23.837 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.dad_transmits = 1 2022-06-27 11:30:23.842 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.disable_ipv6 = 0 2022-06-27 11:30:23.848 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.enhanced_dad = 1 2022-06-27 11:30:23.854 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.force_mld_version = 0 2022-06-27 11:30:23.859 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.force_tllao = 0 2022-06-27 11:30:23.864 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.forwarding = 0 2022-06-27 11:30:23.869 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.hop_limit = 64 2022-06-27 11:30:23.873 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.keep_addr_on_down = 0 2022-06-27 11:30:23.878 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.max_addresses = 16 2022-06-27 11:30:23.882 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.max_desync_factor = 600 2022-06-27 11:30:23.888 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mc_forwarding = 0 2022-06-27 11:30:23.892 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mldv1_unsolicited_report_interval = 10000 2022-06-27 11:30:23.896 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mldv2_unsolicited_report_interval = 1000 2022-06-27 11:30:23.900 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mtu = 1500 2022-06-27 11:30:23.905 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.ndisc_notify = 0 2022-06-27 11:30:23.909 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.optimistic_dad = 0 2022-06-27 11:30:23.913 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.proxy_ndp = 0 2022-06-27 11:30:23.917 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.regen_max_retry = 3 2022-06-27 11:30:23.922 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_probe_interval = 60 2022-06-27 11:30:23.926 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitation_delay = 1 2022-06-27 11:30:23.930 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitation_interval = 4 2022-06-27 11:30:23.934 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitations = 3 2022-06-27 11:30:23.938 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.temp_prefered_lft = 86400 2022-06-27 11:30:23.941 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.temp_valid_lft = 604800 2022-06-27 11:30:23.945 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.use_optimistic = 0 2022-06-27 11:30:23.949 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.use_tempaddr = 0 2022-06-27 11:30:23.953 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.fwmark_reflect = 0 2022-06-27 11:30:23.957 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.icmp.ratelimit = 1000 2022-06-27 11:30:23.962 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.idgen_delay = 1 2022-06-27 11:30:23.967 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.idgen_retries = 3 2022-06-27 11:30:23.971 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_high_thresh = 4194304 2022-06-27 11:30:23.976 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_low_thresh = 3145728 2022-06-27 11:30:23.981 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_secret_interval = 600 2022-06-27 11:30:23.986 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_time = 60 2022-06-27 11:30:23.991 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip_nonlocal_bind = 0 2022-06-27 11:30:23.996 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.mld_max_msf = 64 2022-06-27 11:30:24.1 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.mld_qrv = 2 2022-06-27 11:30:24.5 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.anycast_delay = 100 2022-06-27 11:30:24.14 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.app_solicit = 0 2022-06-27 11:30:24.19 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.base_reachable_time_ms = 30000 2022-06-27 11:30:24.24 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.delay_first_probe_time = 5 2022-06-27 11:30:24.28 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_interval = 30 2022-06-27 11:30:24.32 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_stale_time = 60 2022-06-27 11:30:24.36 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh1 = 128 2022-06-27 11:30:24.41 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh2 = 512 2022-06-27 11:30:24.45 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh3 = 1024 2022-06-27 11:30:24.49 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.locktime = 0 2022-06-27 11:30:24.53 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.mcast_solicit = 3 2022-06-27 11:30:24.58 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.proxy_delay = 80 2022-06-27 11:30:24.62 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.proxy_qlen = 64 2022-06-27 11:30:24.67 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.retrans_time_ms = 1000 2022-06-27 11:30:24.71 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.ucast_solicit = 3 2022-06-27 11:30:24.75 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.unres_qlen = 31 2022-06-27 11:30:24.79 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.unres_qlen_bytes = 65536 2022-06-27 11:30:24.84 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.anycast_delay = 100 2022-06-27 11:30:24.88 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.app_solicit = 0 2022-06-27 11:30:24.92 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.base_reachable_time_ms = 30000 2022-06-27 11:30:24.97 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.delay_first_probe_time = 5 2022-06-27 11:30:24.101 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.gc_stale_time = 60 2022-06-27 11:30:24.105 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.locktime = 0 2022-06-27 11:30:24.109 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.mcast_solicit = 3 2022-06-27 11:30:24.113 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.proxy_delay = 80 2022-06-27 11:30:24.118 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.proxy_qlen = 64 2022-06-27 11:30:24.122 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.retrans_time_ms = 1000 2022-06-27 11:30:24.126 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.ucast_solicit = 3 2022-06-27 11:30:24.130 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.unres_qlen = 31 2022-06-27 11:30:24.135 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.unres_qlen_bytes = 65536 2022-06-27 11:30:24.141 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.anycast_delay = 100 2022-06-27 11:30:24.146 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.app_solicit = 0 2022-06-27 11:30:24.150 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.base_reachable_time_ms = 30000 2022-06-27 11:30:24.154 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.delay_first_probe_time = 5 2022-06-27 11:30:24.158 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.gc_stale_time = 60 2022-06-27 11:30:24.163 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.locktime = 0 2022-06-27 11:30:24.167 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.mcast_solicit = 3 2022-06-27 11:30:24.171 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.proxy_delay = 80 2022-06-27 11:30:24.176 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.proxy_qlen = 64 2022-06-27 11:30:24.181 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.retrans_time_ms = 1000 2022-06-27 11:30:24.187 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.ucast_solicit = 3 2022-06-27 11:30:24.192 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.unres_qlen = 31 2022-06-27 11:30:24.197 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.unres_qlen_bytes = 65536 2022-06-27 11:30:24.201 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.anycast_delay = 100 2022-06-27 11:30:24.206 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.app_solicit = 0 2022-06-27 11:30:24.210 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.base_reachable_time_ms = 30000 2022-06-27 11:30:24.214 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.delay_first_probe_time = 5 2022-06-27 11:30:24.218 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.gc_stale_time = 60 2022-06-27 11:30:24.222 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.locktime = 0 2022-06-27 11:30:24.226 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.mcast_solicit = 3 2022-06-27 11:30:24.230 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.proxy_delay = 80 2022-06-27 11:30:24.234 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.proxy_qlen = 64 2022-06-27 11:30:24.239 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.retrans_time_ms = 1000 2022-06-27 11:30:24.245 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.ucast_solicit = 3 2022-06-27 11:30:24.250 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.unres_qlen = 31 2022-06-27 11:30:24.256 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.unres_qlen_bytes = 65536 2022-06-27 11:30:24.261 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.anycast_delay = 100 2022-06-27 11:30:24.267 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.app_solicit = 0 2022-06-27 11:30:24.272 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.base_reachable_time_ms = 30000 2022-06-27 11:30:24.278 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.delay_first_probe_time = 5 2022-06-27 11:30:24.283 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.gc_stale_time = 60 2022-06-27 11:30:24.288 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.locktime = 0 2022-06-27 11:30:24.295 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.mcast_solicit = 3 2022-06-27 11:30:24.301 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.proxy_delay = 80 2022-06-27 11:30:24.306 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.proxy_qlen = 64 2022-06-27 11:30:24.321 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.retrans_time_ms = 1000 2022-06-27 11:30:24.327 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.ucast_solicit = 3 2022-06-27 11:30:24.332 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.unres_qlen = 31 2022-06-27 11:30:24.338 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.unres_qlen_bytes = 65536 2022-06-27 11:30:24.342 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_elasticity = 9 2022-06-27 11:30:24.347 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_interval = 30 2022-06-27 11:30:24.351 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_min_interval = 0 2022-06-27 11:30:24.356 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_min_interval_ms = 500 2022-06-27 11:30:24.360 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_thresh = 1024 2022-06-27 11:30:24.364 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_timeout = 60 2022-06-27 11:30:24.367 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.max_size = 16384 2022-06-27 11:30:24.371 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.min_adv_mss = 1220 2022-06-27 11:30:24.375 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.mtu_expires = 600 2022-06-27 11:30:24.380 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.ipv6.xfrm6_gc_thresh = 32768 2022-06-27 11:30:24.384 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_acct = 0 2022-06-27 11:30:24.388 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_buckets = 65536 2022-06-27 11:30:24.392 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_checksum = 1 2022-06-27 11:30:24.396 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_count = 136 2022-06-27 11:30:24.400 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_loose = 1 2022-06-27 11:30:24.404 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_closereq = 64 2022-06-27 11:30:24.408 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_closing = 64 2022-06-27 11:30:24.412 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_open = 43200 2022-06-27 11:30:24.416 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_partopen = 480 2022-06-27 11:30:24.420 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_request = 240 2022-06-27 11:30:24.424 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_respond = 480 2022-06-27 11:30:24.429 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_timewait = 240 2022-06-27 11:30:24.433 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_events = 1 2022-06-27 11:30:24.437 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_events_retry_timeout = 15 2022-06-27 11:30:24.446 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_expect_max = 1024 2022-06-27 11:30:24.450 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_high_thresh = 4194304 2022-06-27 11:30:24.454 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_low_thresh = 3145728 2022-06-27 11:30:24.459 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_timeout = 60 2022-06-27 11:30:24.463 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_generic_timeout = 600 2022-06-27 11:30:24.468 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_helper = 1 2022-06-27 11:30:24.472 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_icmp_timeout = 30 2022-06-27 11:30:24.477 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_icmpv6_timeout = 30 2022-06-27 11:30:24.481 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_log_invalid = 0 2022-06-27 11:30:24.485 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_max = 262144 2022-06-27 11:30:24.489 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_closed = 10 2022-06-27 11:30:24.494 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_cookie_echoed = 3 2022-06-27 11:30:24.498 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_cookie_wait = 3 2022-06-27 11:30:24.503 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_established = 432000 2022-06-27 11:30:24.507 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_heartbeat_acked = 210 2022-06-27 11:30:24.512 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_heartbeat_sent = 30 2022-06-27 11:30:24.517 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_ack_sent = 3 2022-06-27 11:30:24.522 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_recd = 0 2022-06-27 11:30:24.526 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_sent = 0 2022-06-27 11:30:24.532 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_be_liberal = 0 2022-06-27 11:30:24.536 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_loose = 1 2022-06-27 11:30:24.540 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_max_retrans = 3 2022-06-27 11:30:24.545 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_close = 10 2022-06-27 11:30:24.549 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60 2022-06-27 11:30:24.553 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_established = 432000 2022-06-27 11:30:24.557 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120 2022-06-27 11:30:24.561 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30 2022-06-27 11:30:24.565 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300 2022-06-27 11:30:24.569 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60 2022-06-27 11:30:24.575 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120 2022-06-27 11:30:24.579 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120 2022-06-27 11:30:24.584 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300 2022-06-27 11:30:24.588 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_timestamp = 0 2022-06-27 11:30:24.592 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_udp_timeout = 30 2022-06-27 11:30:24.596 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_udp_timeout_stream = 180 2022-06-27 11:30:24.600 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.0 = NONE 2022-06-27 11:30:24.604 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.1 = NONE 2022-06-27 11:30:24.609 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.10 = NONE 2022-06-27 11:30:24.614 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.11 = NONE 2022-06-27 11:30:24.618 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.12 = NONE 2022-06-27 11:30:24.622 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.2 = NONE 2022-06-27 11:30:24.626 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.3 = NONE 2022-06-27 11:30:24.630 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.4 = NONE 2022-06-27 11:30:24.634 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.5 = NONE 2022-06-27 11:30:24.638 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.6 = NONE 2022-06-27 11:30:24.642 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.7 = NONE 2022-06-27 11:30:24.646 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.8 = NONE 2022-06-27 11:30:24.650 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.9 = NONE 2022-06-27 11:30:24.654 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log_all_netns = 0 2022-06-27 11:30:24.658 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.nf_conntrack_max = 262144 2022-06-27 11:30:24.662 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: net.unix.max_dgram_qlen = 512 2022-06-27 11:30:24.671 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.max_resvport = 1023 2022-06-27 11:30:24.675 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.min_resvport = 665 2022-06-27 11:30:24.679 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.nfs_debug = 0x0000 2022-06-27 11:30:24.683 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.nfsd_debug = 0x0000 2022-06-27 11:30:24.687 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.nlm_debug = 0x0000 2022-06-27 11:30:24.693 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.rpc_debug = 0x0000 2022-06-27 11:30:24.697 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_fin_timeout = 15 2022-06-27 11:30:24.701 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_max_slot_table_entries = 65536 2022-06-27 11:30:24.706 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_slot_table_entries = 2 2022-06-27 11:30:24.710 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.transports = tcp 1048576 2022-06-27 11:30:24.714 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.transports = udp 32768 2022-06-27 11:30:24.718 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc.udp_slot_table_entries = 16 2022-06-27 11:30:24.722 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: user.max_ipc_namespaces = 31152 2022-06-27 11:30:24.726 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: user.max_mnt_namespaces = 31152 2022-06-27 11:30:24.730 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: user.max_net_namespaces = 31152 2022-06-27 11:30:24.735 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: user.max_pid_namespaces = 31152 2022-06-27 11:30:24.739 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: user.max_user_namespaces = 0 2022-06-27 11:30:24.743 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: user.max_uts_namespaces = 31152 2022-06-27 11:30:24.748 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.admin_reserve_kbytes = 8192 2022-06-27 11:30:24.752 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.block_dump = 0 2022-06-27 11:30:24.756 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.dirty_background_bytes = 0 2022-06-27 11:30:24.761 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.dirty_background_ratio = 10 2022-06-27 11:30:24.765 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.dirty_bytes = 0 2022-06-27 11:30:24.769 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.dirty_expire_centisecs = 3000 2022-06-27 11:30:24.773 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.dirty_ratio = 30 2022-06-27 11:30:24.777 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.dirty_writeback_centisecs = 500 2022-06-27 11:30:24.781 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.drop_caches = 0 2022-06-27 11:30:24.785 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.extfrag_threshold = 500 2022-06-27 11:30:24.790 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.hugepages_treat_as_movable = 0 2022-06-27 11:30:24.795 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.hugetlb_shm_group = 0 2022-06-27 11:30:24.800 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.laptop_mode = 0 2022-06-27 11:30:24.804 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.legacy_va_layout = 0 2022-06-27 11:30:24.809 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.lowmem_reserve_ratio = 256 256 32 2022-06-27 11:30:24.813 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.max_map_count = 65530 2022-06-27 11:30:24.818 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.memory_failure_early_kill = 0 2022-06-27 11:30:24.822 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.memory_failure_recovery = 1 2022-06-27 11:30:24.827 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.min_free_kbytes = 67584 2022-06-27 11:30:24.833 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.min_slab_ratio = 5 2022-06-27 11:30:24.840 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.min_unmapped_ratio = 1 2022-06-27 11:30:24.846 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.mmap_min_addr = 4096 2022-06-27 11:30:24.851 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.mmap_rnd_bits = 28 2022-06-27 11:30:24.856 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.mmap_rnd_compat_bits = 8 2022-06-27 11:30:24.860 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.nr_hugepages = 0 2022-06-27 11:30:24.865 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.nr_hugepages_mempolicy = 0 2022-06-27 11:30:24.869 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.nr_overcommit_hugepages = 0 2022-06-27 11:30:24.874 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.nr_pdflush_threads = 0 2022-06-27 11:30:24.879 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.numa_zonelist_order = default 2022-06-27 11:30:24.884 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.oom_dump_tasks = 1 2022-06-27 11:30:24.888 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.oom_kill_allocating_task = 0 2022-06-27 11:30:24.893 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.overcommit_kbytes = 0 2022-06-27 11:30:24.898 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.overcommit_memory = 0 2022-06-27 11:30:24.902 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.overcommit_ratio = 50 2022-06-27 11:30:24.907 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.page-cluster = 3 2022-06-27 11:30:24.912 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.panic_on_oom = 0 2022-06-27 11:30:24.916 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.percpu_pagelist_fraction = 0 2022-06-27 11:30:24.922 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.stat_interval = 1 2022-06-27 11:30:24.926 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.swappiness = 30 2022-06-27 11:30:24.931 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.user_reserve_kbytes = 131072 2022-06-27 11:30:24.935 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.vfs_cache_pressure = 100 2022-06-27 11:30:24.940 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: vm.zone_reclaim_mode = 0 2022-06-27 11:30:24.952 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['sysctl', '-a'] 2022-06-27 11:30:25.45 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['lsmod'] 2022-06-27 11:30:25.105 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: Module Size Used by 2022-06-27 11:30:25.111 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: overlay 91659 0 2022-06-27 11:30:25.116 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: binfmt_misc 17468 1 2022-06-27 11:30:25.120 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: uinput 17678 1 2022-06-27 11:30:25.126 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: xt_CHECKSUM 12549 1 2022-06-27 11:30:25.130 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ipt_MASQUERADE 12678 3 2022-06-27 11:30:25.135 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_nat_masquerade_ipv4 13463 1 ipt_MASQUERADE 2022-06-27 11:30:25.140 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: tun 36164 1 2022-06-27 11:30:25.144 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: devlink 60067 0 2022-06-27 11:30:25.149 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip6t_rpfilter 12595 1 2022-06-27 11:30:25.154 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip6t_REJECT 12625 2 2022-06-27 11:30:25.158 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_reject_ipv6 13717 1 ip6t_REJECT 2022-06-27 11:30:25.163 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ipt_REJECT 12541 4 2022-06-27 11:30:25.168 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_reject_ipv4 13373 1 ipt_REJECT 2022-06-27 11:30:25.173 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: xt_conntrack 12760 29 2022-06-27 11:30:25.178 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ebtable_nat 12807 1 2022-06-27 11:30:25.183 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ebtable_broute 12731 1 2022-06-27 11:30:25.188 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: bridge 151336 1 ebtable_broute 2022-06-27 11:30:25.193 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: stp 12976 1 bridge 2022-06-27 11:30:25.197 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: llc 14552 2 stp,bridge 2022-06-27 11:30:25.202 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip6table_nat 12864 1 2022-06-27 11:30:25.207 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_conntrack_ipv6 18935 13 2022-06-27 11:30:25.212 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_defrag_ipv6 35104 1 nf_conntrack_ipv6 2022-06-27 11:30:25.217 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_nat_ipv6 14131 1 ip6table_nat 2022-06-27 11:30:25.222 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip6table_mangle 12700 1 2022-06-27 11:30:25.227 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip6table_security 12710 1 2022-06-27 11:30:25.232 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip6table_raw 12683 1 2022-06-27 11:30:25.237 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: iptable_nat 12875 1 2022-06-27 11:30:25.241 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_conntrack_ipv4 15053 18 2022-06-27 11:30:25.246 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_defrag_ipv4 12729 1 nf_conntrack_ipv4 2022-06-27 11:30:25.251 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_nat_ipv4 14115 1 iptable_nat 2022-06-27 11:30:25.256 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_nat 26583 3 nf_nat_ipv4,nf_nat_ipv6,nf_nat_masquerade_ipv4 2022-06-27 11:30:25.261 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: iptable_mangle 12695 1 2022-06-27 11:30:25.266 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: iptable_security 12705 1 2022-06-27 11:30:25.271 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: iptable_raw 12678 1 2022-06-27 11:30:25.276 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: nf_conntrack 139264 7 nf_nat,nf_nat_ipv4,nf_nat_ipv6,xt_conntrack,nf_nat_masquerade_ipv4,nf_conntrack_ipv4,nf_conntrack_ipv6 2022-06-27 11:30:25.281 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip_set 45799 0 2022-06-27 11:30:25.286 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ebtable_filter 12827 1 2022-06-27 11:30:25.290 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ebtables 35009 3 ebtable_broute,ebtable_nat,ebtable_filter 2022-06-27 11:30:25.300 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip6table_filter 12815 1 2022-06-27 11:30:25.306 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip6_tables 26912 5 ip6table_filter,ip6table_mangle,ip6table_security,ip6table_nat,ip6table_raw 2022-06-27 11:30:25.310 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: iptable_filter 12810 1 2022-06-27 11:30:25.315 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sunrpc 358425 1 2022-06-27 11:30:25.320 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_hda_codec_generic 74631 1 2022-06-27 11:30:25.324 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ext4 584133 1 2022-06-27 11:30:25.329 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_hda_intel 40390 4 2022-06-27 11:30:25.334 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: iosf_mbi 15582 0 2022-06-27 11:30:25.339 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: crc32_pclmul 13133 0 2022-06-27 11:30:25.344 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_hda_codec 136355 2 snd_hda_codec_generic,snd_hda_intel 2022-06-27 11:30:25.349 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ghash_clmulni_intel 13273 0 2022-06-27 11:30:25.354 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_hda_core 91007 3 snd_hda_codec_generic,snd_hda_codec,snd_hda_intel 2022-06-27 11:30:25.359 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: mbcache 14958 1 ext4 2022-06-27 11:30:25.364 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: jbd2 107486 1 ext4 2022-06-27 11:30:25.369 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_hwdep 13608 1 snd_hda_codec 2022-06-27 11:30:25.373 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_seq 62774 0 2022-06-27 11:30:25.378 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_seq_device 14356 1 snd_seq 2022-06-27 11:30:25.382 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ppdev 17671 0 2022-06-27 11:30:25.386 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_pcm 101339 3 snd_hda_codec,snd_hda_intel,snd_hda_core 2022-06-27 11:30:25.391 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: aesni_intel 189456 0 2022-06-27 11:30:25.395 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: lrw 13286 1 aesni_intel 2022-06-27 11:30:25.399 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: gf128mul 15139 1 lrw 2022-06-27 11:30:25.403 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: glue_helper 13990 1 aesni_intel 2022-06-27 11:30:25.407 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ablk_helper 13597 1 aesni_intel 2022-06-27 11:30:25.411 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: cryptd 21190 3 ghash_clmulni_intel,aesni_intel,ablk_helper 2022-06-27 11:30:25.415 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd_timer 30014 2 snd_pcm,snd_seq 2022-06-27 11:30:25.419 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: pcspkr 12718 0 2022-06-27 11:30:25.423 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: snd 83987 16 snd_hwdep,snd_timer,snd_pcm,snd_seq,snd_hda_codec_generic,snd_hda_codec,snd_hda_intel,snd_seq_device 2022-06-27 11:30:25.427 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: joydev 17389 0 2022-06-27 11:30:25.432 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: virtio_balloon 18015 0 2022-06-27 11:30:25.436 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: virtio_rng 13029 0 2022-06-27 11:30:25.440 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: i2c_piix4 22401 0 2022-06-27 11:30:25.443 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: soundcore 15047 1 snd 2022-06-27 11:30:25.447 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: parport_pc 28205 0 2022-06-27 11:30:25.451 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: parport 46395 2 ppdev,parport_pc 2022-06-27 11:30:25.461 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ip_tables 27126 5 iptable_security,iptable_filter,iptable_mangle,iptable_nat,iptable_raw 2022-06-27 11:30:25.465 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: xfs 997768 2 2022-06-27 11:30:25.471 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: libcrc32c 12644 3 xfs,nf_nat,nf_conntrack 2022-06-27 11:30:25.477 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: qxl 59032 2 2022-06-27 11:30:25.483 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: drm_kms_helper 186531 1 qxl 2022-06-27 11:30:25.490 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: syscopyarea 12529 1 drm_kms_helper 2022-06-27 11:30:25.496 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sysfillrect 12701 1 drm_kms_helper 2022-06-27 11:30:25.502 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: sysimgblt 12640 1 drm_kms_helper 2022-06-27 11:30:25.507 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fb_sys_fops 12703 1 drm_kms_helper 2022-06-27 11:30:25.513 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ata_generic 12923 0 2022-06-27 11:30:25.518 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: pata_acpi 13053 0 2022-06-27 11:30:25.523 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ttm 96673 1 qxl 2022-06-27 11:30:25.528 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: virtio_blk 18472 5 2022-06-27 11:30:25.533 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: virtio_console 28076 2 2022-06-27 11:30:25.537 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: drm 456166 5 qxl,ttm,drm_kms_helper 2022-06-27 11:30:25.541 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: ata_piix 35052 0 2022-06-27 11:30:25.548 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: libata 243094 3 pata_acpi,ata_generic,ata_piix 2022-06-27 11:30:25.553 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: crct10dif_pclmul 14307 0 2022-06-27 11:30:25.557 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: crct10dif_common 12595 1 crct10dif_pclmul 2022-06-27 11:30:25.562 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: crc32c_intel 22094 1 2022-06-27 11:30:25.566 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: 8139too 33542 0 2022-06-27 11:30:25.570 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: serio_raw 13434 0 2022-06-27 11:30:25.575 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: 8139cp 32012 0 2022-06-27 11:30:25.581 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: virtio_pci 22985 0 2022-06-27 11:30:25.585 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: virtio_ring 22991 5 virtio_blk,virtio_pci,virtio_rng,virtio_balloon,virtio_console 2022-06-27 11:30:25.589 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: virtio 14959 5 virtio_blk,virtio_pci,virtio_rng,virtio_balloon,virtio_console 2022-06-27 11:30:25.594 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: mii 14434 2 8139cp,8139too 2022-06-27 11:30:25.598 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: floppy 69424 0 2022-06-27 11:30:25.602 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: drm_panel_orientation_quirks 17180 1 drm 2022-06-27 11:30:25.606 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dm_mirror 22326 0 2022-06-27 11:30:25.610 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dm_region_hash 20813 1 dm_mirror 2022-06-27 11:30:25.614 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dm_log 18411 2 dm_region_hash,dm_mirror 2022-06-27 11:30:25.618 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: dm_mod 124499 8 dm_log,dm_mirror 2022-06-27 11:30:25.622 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: fuse 100393 1 2022-06-27 11:30:25.631 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['lsmod'] 2022-06-27 11:30:25.635 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'overlay'] 2022-06-27 11:30:25.664 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.674 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'overlay'] 2022-06-27 11:30:25.680 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'binfmt_misc'] 2022-06-27 11:30:25.698 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.707 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'binfmt_misc'] 2022-06-27 11:30:25.711 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'uinput'] 2022-06-27 11:30:25.731 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.741 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'uinput'] 2022-06-27 11:30:25.745 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'xt_CHECKSUM'] 2022-06-27 11:30:25.764 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.775 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'xt_CHECKSUM'] 2022-06-27 11:30:25.780 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ipt_MASQUERADE'] 2022-06-27 11:30:25.798 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.808 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ipt_MASQUERADE'] 2022-06-27 11:30:25.814 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_nat_masquerade_ipv4'] 2022-06-27 11:30:25.834 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.848 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_nat_masquerade_ipv4'] 2022-06-27 11:30:25.853 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'tun'] 2022-06-27 11:30:25.872 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.884 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'tun'] 2022-06-27 11:30:25.889 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'devlink'] 2022-06-27 11:30:25.910 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.922 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'devlink'] 2022-06-27 11:30:25.928 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6t_rpfilter'] 2022-06-27 11:30:25.951 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.962 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6t_rpfilter'] 2022-06-27 11:30:25.968 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6t_REJECT'] 2022-06-27 11:30:25.986 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:25.996 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6t_REJECT'] 2022-06-27 11:30:26.1 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_reject_ipv6'] 2022-06-27 11:30:26.32 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.45 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_reject_ipv6'] 2022-06-27 11:30:26.49 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ipt_REJECT'] 2022-06-27 11:30:26.69 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.80 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ipt_REJECT'] 2022-06-27 11:30:26.85 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_reject_ipv4'] 2022-06-27 11:30:26.103 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.114 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_reject_ipv4'] 2022-06-27 11:30:26.119 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'xt_conntrack'] 2022-06-27 11:30:26.137 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.148 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'xt_conntrack'] 2022-06-27 11:30:26.153 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ebtable_nat'] 2022-06-27 11:30:26.186 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.197 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ebtable_nat'] 2022-06-27 11:30:26.202 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ebtable_broute'] 2022-06-27 11:30:26.221 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.233 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ebtable_broute'] 2022-06-27 11:30:26.238 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'bridge'] 2022-06-27 11:30:26.264 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.275 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'bridge'] 2022-06-27 11:30:26.280 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'stp'] 2022-06-27 11:30:26.297 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.307 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'stp'] 2022-06-27 11:30:26.312 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'llc'] 2022-06-27 11:30:26.331 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.346 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'llc'] 2022-06-27 11:30:26.352 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_nat'] 2022-06-27 11:30:26.376 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.388 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_nat'] 2022-06-27 11:30:26.393 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_conntrack_ipv6'] 2022-06-27 11:30:26.414 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.426 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_conntrack_ipv6'] 2022-06-27 11:30:26.432 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_defrag_ipv6'] 2022-06-27 11:30:26.453 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.471 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_defrag_ipv6'] 2022-06-27 11:30:26.478 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_nat_ipv6'] 2022-06-27 11:30:26.498 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.511 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_nat_ipv6'] 2022-06-27 11:30:26.516 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_mangle'] 2022-06-27 11:30:26.536 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.550 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_mangle'] 2022-06-27 11:30:26.557 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_security'] 2022-06-27 11:30:26.579 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.591 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_security'] 2022-06-27 11:30:26.596 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_raw'] 2022-06-27 11:30:26.617 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.629 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_raw'] 2022-06-27 11:30:26.634 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_nat'] 2022-06-27 11:30:26.654 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.667 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_nat'] 2022-06-27 11:30:26.672 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_conntrack_ipv4'] 2022-06-27 11:30:26.692 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.705 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_conntrack_ipv4'] 2022-06-27 11:30:26.711 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_defrag_ipv4'] 2022-06-27 11:30:26.731 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.743 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_defrag_ipv4'] 2022-06-27 11:30:26.749 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_nat_ipv4'] 2022-06-27 11:30:26.769 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.781 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_nat_ipv4'] 2022-06-27 11:30:26.787 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_nat'] 2022-06-27 11:30:26.812 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.825 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_nat'] 2022-06-27 11:30:26.832 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_mangle'] 2022-06-27 11:30:26.868 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.880 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_mangle'] 2022-06-27 11:30:26.886 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_security'] 2022-06-27 11:30:26.904 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.915 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_security'] 2022-06-27 11:30:26.920 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_raw'] 2022-06-27 11:30:26.938 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.948 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_raw'] 2022-06-27 11:30:26.953 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_conntrack'] 2022-06-27 11:30:26.978 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:26.989 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_conntrack'] 2022-06-27 11:30:26.995 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip_set'] 2022-06-27 11:30:27.13 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.23 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip_set'] 2022-06-27 11:30:27.28 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ebtable_filter'] 2022-06-27 11:30:27.49 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.65 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ebtable_filter'] 2022-06-27 11:30:27.69 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ebtables'] 2022-06-27 11:30:27.87 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.99 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ebtables'] 2022-06-27 11:30:27.105 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_filter'] 2022-06-27 11:30:27.128 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.139 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_filter'] 2022-06-27 11:30:27.144 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6_tables'] 2022-06-27 11:30:27.162 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.171 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6_tables'] 2022-06-27 11:30:27.176 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_filter'] 2022-06-27 11:30:27.193 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.203 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_filter'] 2022-06-27 11:30:27.207 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'sunrpc'] 2022-06-27 11:30:27.244 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.255 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'sunrpc'] 2022-06-27 11:30:27.261 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hda_codec_generic'] 2022-06-27 11:30:27.282 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.292 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hda_codec_generic'] 2022-06-27 11:30:27.296 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ext4'] 2022-06-27 11:30:27.349 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.359 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ext4'] 2022-06-27 11:30:27.364 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hda_intel'] 2022-06-27 11:30:27.383 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.393 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hda_intel'] 2022-06-27 11:30:27.400 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iosf_mbi'] 2022-06-27 11:30:27.418 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.428 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iosf_mbi'] 2022-06-27 11:30:27.434 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'crc32_pclmul'] 2022-06-27 11:30:27.451 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.461 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'crc32_pclmul'] 2022-06-27 11:30:27.466 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hda_codec'] 2022-06-27 11:30:27.490 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.501 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hda_codec'] 2022-06-27 11:30:27.506 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ghash_clmulni_intel'] 2022-06-27 11:30:27.545 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.557 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ghash_clmulni_intel'] 2022-06-27 11:30:27.563 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hda_core'] 2022-06-27 11:30:27.583 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.594 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hda_core'] 2022-06-27 11:30:27.599 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'mbcache'] 2022-06-27 11:30:27.616 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.626 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'mbcache'] 2022-06-27 11:30:27.632 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'jbd2'] 2022-06-27 11:30:27.653 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.664 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'jbd2'] 2022-06-27 11:30:27.669 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hwdep'] 2022-06-27 11:30:27.687 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.697 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hwdep'] 2022-06-27 11:30:27.702 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_seq'] 2022-06-27 11:30:27.723 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.749 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_seq'] 2022-06-27 11:30:27.756 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_seq_device'] 2022-06-27 11:30:27.776 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.789 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_seq_device'] 2022-06-27 11:30:27.794 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ppdev'] 2022-06-27 11:30:27.812 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.823 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ppdev'] 2022-06-27 11:30:27.827 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_pcm'] 2022-06-27 11:30:27.851 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.861 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_pcm'] 2022-06-27 11:30:27.867 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'aesni_intel'] 2022-06-27 11:30:27.901 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.913 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'aesni_intel'] 2022-06-27 11:30:27.918 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'lrw'] 2022-06-27 11:30:27.935 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.945 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'lrw'] 2022-06-27 11:30:27.950 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'gf128mul'] 2022-06-27 11:30:27.967 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:27.977 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'gf128mul'] 2022-06-27 11:30:27.982 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'glue_helper'] 2022-06-27 11:30:28.4 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.17 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'glue_helper'] 2022-06-27 11:30:28.24 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ablk_helper'] 2022-06-27 11:30:28.56 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.82 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ablk_helper'] 2022-06-27 11:30:28.90 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'cryptd'] 2022-06-27 11:30:28.341 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.352 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'cryptd'] 2022-06-27 11:30:28.358 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_timer'] 2022-06-27 11:30:28.378 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.390 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_timer'] 2022-06-27 11:30:28.395 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'pcspkr'] 2022-06-27 11:30:28.507 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.519 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'pcspkr'] 2022-06-27 11:30:28.524 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd'] 2022-06-27 11:30:28.546 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.558 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd'] 2022-06-27 11:30:28.567 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'joydev'] 2022-06-27 11:30:28.590 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.604 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'joydev'] 2022-06-27 11:30:28.610 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_balloon'] 2022-06-27 11:30:28.632 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.644 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_balloon'] 2022-06-27 11:30:28.652 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_rng'] 2022-06-27 11:30:28.673 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.686 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_rng'] 2022-06-27 11:30:28.692 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'i2c_piix4'] 2022-06-27 11:30:28.713 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.726 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'i2c_piix4'] 2022-06-27 11:30:28.732 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'soundcore'] 2022-06-27 11:30:28.753 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.764 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'soundcore'] 2022-06-27 11:30:28.770 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'parport_pc'] 2022-06-27 11:30:28.807 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.818 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'parport_pc'] 2022-06-27 11:30:28.822 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'parport'] 2022-06-27 11:30:28.844 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.854 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'parport'] 2022-06-27 11:30:28.860 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip_tables'] 2022-06-27 11:30:28.880 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.892 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip_tables'] 2022-06-27 11:30:28.897 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'xfs'] 2022-06-27 11:30:28.964 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:28.975 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'xfs'] 2022-06-27 11:30:28.981 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'libcrc32c'] 2022-06-27 11:30:29.1 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.12 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'libcrc32c'] 2022-06-27 11:30:29.18 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'qxl'] 2022-06-27 11:30:29.54 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.65 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'qxl'] 2022-06-27 11:30:29.73 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'drm_kms_helper'] 2022-06-27 11:30:29.104 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.115 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'drm_kms_helper'] 2022-06-27 11:30:29.122 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'syscopyarea'] 2022-06-27 11:30:29.140 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.153 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'syscopyarea'] 2022-06-27 11:30:29.158 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'sysfillrect'] 2022-06-27 11:30:29.179 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.191 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'sysfillrect'] 2022-06-27 11:30:29.196 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'sysimgblt'] 2022-06-27 11:30:29.216 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.227 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'sysimgblt'] 2022-06-27 11:30:29.233 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'fb_sys_fops'] 2022-06-27 11:30:29.252 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.264 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'fb_sys_fops'] 2022-06-27 11:30:29.269 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ata_generic'] 2022-06-27 11:30:29.290 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.301 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ata_generic'] 2022-06-27 11:30:29.307 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'pata_acpi'] 2022-06-27 11:30:29.326 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.337 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'pata_acpi'] 2022-06-27 11:30:29.343 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ttm'] 2022-06-27 11:30:29.374 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.385 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ttm'] 2022-06-27 11:30:29.390 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_blk'] 2022-06-27 11:30:29.410 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.420 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_blk'] 2022-06-27 11:30:29.424 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_console'] 2022-06-27 11:30:29.441 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.450 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_console'] 2022-06-27 11:30:29.454 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'drm'] 2022-06-27 11:30:29.491 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.502 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'drm'] 2022-06-27 11:30:29.508 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ata_piix'] 2022-06-27 11:30:29.526 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.537 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ata_piix'] 2022-06-27 11:30:29.542 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'libata'] 2022-06-27 11:30:29.575 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.592 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'libata'] 2022-06-27 11:30:29.599 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'crct10dif_pclmul'] 2022-06-27 11:30:29.628 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.636 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'crct10dif_pclmul'] 2022-06-27 11:30:29.640 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'crct10dif_common'] 2022-06-27 11:30:29.656 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.665 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'crct10dif_common'] 2022-06-27 11:30:29.669 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'crc32c_intel'] 2022-06-27 11:30:29.685 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.694 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'crc32c_intel'] 2022-06-27 11:30:29.698 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'8139too'] 2022-06-27 11:30:29.715 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.724 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'8139too'] 2022-06-27 11:30:29.728 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'serio_raw'] 2022-06-27 11:30:29.743 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.753 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'serio_raw'] 2022-06-27 11:30:29.758 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'8139cp'] 2022-06-27 11:30:29.774 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.783 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'8139cp'] 2022-06-27 11:30:29.787 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_pci'] 2022-06-27 11:30:29.803 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.812 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_pci'] 2022-06-27 11:30:29.817 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_ring'] 2022-06-27 11:30:29.834 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.844 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_ring'] 2022-06-27 11:30:29.850 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio'] 2022-06-27 11:30:29.865 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.874 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio'] 2022-06-27 11:30:29.879 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'mii'] 2022-06-27 11:30:29.895 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.904 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'mii'] 2022-06-27 11:30:29.908 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'floppy'] 2022-06-27 11:30:29.927 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.936 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'floppy'] 2022-06-27 11:30:29.941 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'drm_panel_orientation_quirks'] 2022-06-27 11:30:29.964 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:29.976 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'drm_panel_orientation_quirks'] 2022-06-27 11:30:30.0 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dm_mirror'] 2022-06-27 11:30:30.37 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:30.50 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dm_mirror'] 2022-06-27 11:30:30.57 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dm_region_hash'] 2022-06-27 11:30:30.77 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:30.88 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dm_region_hash'] 2022-06-27 11:30:30.92 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dm_log'] 2022-06-27 11:30:30.109 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:30.119 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dm_log'] 2022-06-27 11:30:30.123 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dm_mod'] 2022-06-27 11:30:30.151 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:30.160 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dm_mod'] 2022-06-27 11:30:30.166 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'fuse'] 2022-06-27 11:30:30.189 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2022-06-27 11:30:30.199 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'fuse'] 2022-06-27 11:30:30.268 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2022-06-27 11:30:30.289 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Base.repo 2022-06-27 11:30:30.294 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-CR.repo 2022-06-27 11:30:30.298 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Debuginfo.repo 2022-06-27 11:30:30.302 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Media.repo 2022-06-27 11:30:30.306 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Sources.repo 2022-06-27 11:30:30.310 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Vault.repo 2022-06-27 11:30:30.314 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-fasttrack.repo 2022-06-27 11:30:30.318 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/epel-testing.repo 2022-06-27 11:30:30.322 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/epel.repo 2022-06-27 11:30:30.327 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/nodesource-el7.repo 2022-06-27 11:30:30.331 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/mysql-community-source.repo 2022-06-27 11:30:30.336 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/mysql-community.repo 2022-06-27 11:30:30.341 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/wandisco-svn.repo 2022-06-27 11:30:30.345 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-glpi91.repo 2022-06-27 11:30:30.349 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-glpi92.repo 2022-06-27 11:30:30.353 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-glpi93.repo 2022-06-27 11:30:30.357 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-glpi94.repo 2022-06-27 11:30:30.361 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-modular.repo 2022-06-27 11:30:30.366 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php54.repo 2022-06-27 11:30:30.370 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php70.repo 2022-06-27 11:30:30.374 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php71.repo 2022-06-27 11:30:30.378 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php72.repo 2022-06-27 11:30:30.382 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php73.repo 2022-06-27 11:30:30.387 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php74.repo 2022-06-27 11:30:30.391 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php80.repo 2022-06-27 11:30:30.395 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-safe.repo 2022-06-27 11:30:30.399 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi.repo 2022-06-27 11:30:30.403 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/anolis-migration.repo 2022-06-27 11:30:30.407 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-x86_64-kernel.repo 2022-06-27 11:30:30.416 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2022-06-27 11:30:30.495 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'firewalld'] 2022-06-27 11:30:30.517 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: active 2022-06-27 11:30:30.527 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'firewalld'] 2022-06-27 11:30:30.531 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'firewalld'] 2022-06-27 11:30:30.551 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: enabled 2022-06-27 11:30:30.561 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'firewalld'] 2022-06-27 11:30:30.565 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'iptables'] 2022-06-27 11:30:30.585 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: inactive 2022-06-27 11:30:30.590 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'iptables'] failed with exit code 3. 2022-06-27 11:30:30.605 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'iptables'] 2022-06-27 11:30:30.613 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'iptables'] 2022-06-27 11:30:30.633 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: Failed to get unit file state for iptables.service: No such file or directory 2022-06-27 11:30:30.639 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'iptables'] failed with exit code 1. 2022-06-27 11:30:30.648 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'iptables'] 2022-06-27 11:30:30.656 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'ip6tables'] 2022-06-27 11:30:30.677 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: inactive 2022-06-27 11:30:30.683 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'ip6tables'] failed with exit code 3. 2022-06-27 11:30:30.691 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'ip6tables'] 2022-06-27 11:30:30.699 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'ip6tables'] 2022-06-27 11:30:30.717 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: Failed to get unit file state for ip6tables.service: No such file or directory 2022-06-27 11:30:30.723 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'ip6tables'] failed with exit code 1. 2022-06-27 11:30:30.731 DEBUG PID: 3153 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'ip6tables'] 2022-06-27 11:30:30.778 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor rpm_scanner 2022-06-27 11:30:31.26 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: External command has started: ['/bin/rpm', '-qa', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%|EPOCH?{%{EPOCH}}:{(none)}||%|PACKAGER?{%{PACKAGER}}:{(none)}||%|ARCH?{%{ARCH}}:{}||%|DSAHEADER?{%{DSAHEADER:pgpsig}}:{%|RSAHEADER?{%{RSAHEADER:pgpsig}}:{(none)}|}|\\n'] 2022-06-27 11:30:31.130 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qgnomeplatform|0.3|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时40分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.169 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nfs-utils|1.3.0|0.68.el7.2|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月15日 星期五 22时00分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.176 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libverto-tevent|0.2.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时24分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.182 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-evdev|2.10.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.187 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: atk|2.28.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.193 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mozilla-filesystem|1.9|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时49分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.198 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnfsidmap|0.25|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.203 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Git|1.8.3.1|23.el7_8|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年05月30日 星期六 00时06分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.207 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Path|2.09|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时18分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.212 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: speech-dispatcher|0.7.1|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时03分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.216 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcacard|2.7.0|1.el7|40|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.221 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: smc-fonts-common|6.0|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时01分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.225 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-pycurl|7.19.0|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时16分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.229 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup|2.0.3|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.234 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-TermReadKey|2.30|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时23分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.759 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kernel-devel|3.10.0|1160.66.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.766 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: seabios-bin|1.11.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时46分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.771 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpm-libs|1.20.7|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.797 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-proxy|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时54分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.802 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libbytesize|1.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时12分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.870 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: krb5-workstation|1.15.1|51.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月03日 星期五 05时01分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.877 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmtp|1.1.14|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.882 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hardlink|1.0|19.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时53分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.891 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-window-list|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.897 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: isomd5sum|1.0.10|5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时44分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.903 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gtk-vnc2|0.7.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时03分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.907 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpaper|1.1.24|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.912 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: readline|6.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时42分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.916 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: blktrace|1.0.5|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.920 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-bluetooth|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.924 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-bad-free|0.10.23|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时30分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.928 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup-libs|2.0.3|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.932 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libestr|0.1.9|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时45分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.936 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nano|2.3.1|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时53分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.968 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-team|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.974 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: yelp|3.28.1|1.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.979 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-libs|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.985 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lua|5.1.4|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 03时22分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.991 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dleyna-connector-dbus|0.2.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时36分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:31.995 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mysql-community-libs-compat|5.7.31|1.el7|(none)|MySQL Release Engineering |x86_64|DSA/SHA1, 2020年06月03日 星期三 18时07分53秒, Key ID 8c718d3b5072e1f5 2022-06-27 11:30:32.1 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: checkpolicy|2.5|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.6 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: paktype-naskh-basic-fonts|4.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时11分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.10 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: plymouth-system-theme|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.14 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hicolor-icon-theme|0.12|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时54分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.18 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-keyring-pam|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.24 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-gtk2|1.5.17|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.29 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxcb|1.13|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.35 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdnf|0.22.5|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月09日 星期一 21时46分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.39 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: traceroute|2.0.22|2.el7|3|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时54分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.45 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lshw|B.02.18|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.52 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: atkmm|2.24.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 22时58分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.56 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: accountsservice|0.6.50|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.62 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmpc|1.0.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时59分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.66 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: centos-indexhtml|7|9.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时56分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.71 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python3-pip|9.0.3|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.75 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-serif-fonts|20120503|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时41分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.99 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-mailx|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.104 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-fonts-Type1|7.5|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时50分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.108 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXres|1.2.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.112 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-settings-daemon|3.28.1|11.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.116 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libinput|1.10.7|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.120 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bind-license|9.11.4|26.P2.el7_9.9|32|CentOS BuildSystem |noarch|RSA/SHA256, 2022年02月24日 星期四 21时55分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.131 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: boost-thread|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.135 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pyusb|1.0.0|0.11.b1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 16时31分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.142 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: systemtap-devel|4.0|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.147 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXcursor|1.1.15|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.152 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bash|4.2.46|35.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时13分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.160 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: usbredir|0.7.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时50分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.165 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: compat-exiv2-026|0.26|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.169 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-yubico|1.2.3|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时35分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.258 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: systemtap-client|4.0|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.264 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pciutils-libs|3.5.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时34分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.268 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: giflib|4.1.6|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时30分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.272 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xz-libs|5.2.2|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月15日 星期三 22时55分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.279 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl1000-firmware|39.31.5.1|80.el7_9|1|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.286 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: plymouth-theme-charge|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.294 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcdio-paranoia|10.2+0.90|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时38分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.299 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-d050000l-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.306 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cpio|2.11|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.310 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl2030-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.315 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-coverage|3.6|0.5.b3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时38分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.319 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-font-viewer|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月14日 星期三 00时44分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.323 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-crypto|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.328 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: festival|1.96|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时18分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.333 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn|3.67.0|3.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月15日 星期五 22时00分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.337 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pyparsing|1.5.6|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时37分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.341 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-color-manager|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.352 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dnsmasq|2.76|17.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年07月22日 星期四 05时20分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.359 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libconfig|1.4.9|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时40分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.367 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: poppler|0.26.5|43.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.374 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-jwcrypto|0.4.2|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时38分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.383 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ghostscript-cups|9.25|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.389 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xdg-user-dirs-gtk|0.10|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时45分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.395 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iw|4.3|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时29分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.402 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libffi|3.0.13|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.409 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-rbd|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.413 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libqmi-utils|1.18.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.418 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-nouveau|1.0.15|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.423 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Carp|1.26|244.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时15分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.427 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: deltarpm|3.6|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时07分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.433 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: geocode-glib|3.26.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.440 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ntp|4.2.6p5|29.el7.centos.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年06月24日 星期三 01时36分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.449 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcgroup-tools|0.41|21.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.454 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libkkc-common|0.3.1|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 02时47分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.458 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Error|0.17020|2.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时17分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.463 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: wodim|1.1.11|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.474 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pykickstart|1.99.66.22|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.888 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kernel-tools-libs|3.10.0|1160.66.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.895 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdnet|1.12|13.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时43分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.901 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-plain|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.909 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk4-jsc|2.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.916 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fprintd|0.8.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.921 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: farstream02|0.2.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时16分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.926 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: e2fsprogs|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.944 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-alternate-tab|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.950 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgcrypt|1.5.3|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时08分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.965 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: google-noto-emoji-color-fonts|20180508|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时17分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:32.980 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kpartx|0.4.9|135.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时04分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.100 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kernel-tools|3.10.0|1160.66.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.108 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmusicbrainz5|5.0.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时00分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.116 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: telepathy-haze|0.8.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时43分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.121 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: p11-kit|0.23.5|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时44分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.127 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hostname|3.13|3.el7_7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年10月21日 星期一 22时49分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.133 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: polkit|0.112|26.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月26日 星期三 04时04分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.138 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gettext-devel|0.19.8.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.143 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gupnp-igd|0.2.5|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.148 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcollection|0.7.0|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.153 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: paratype-pt-sans-fonts|20101909|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时12分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.158 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: postfix|2.10.1|9.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时05分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.163 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: desktop-file-utils|0.23|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.172 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: colord-libs|1.3.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.178 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: systemtap|4.0|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.183 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gupnp-dlna|0.10.5|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时35分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.187 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsigc++20|2.10.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时52分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.195 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cjkuni-uming-fonts|0.2.20080216.1|53.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时58分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.202 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: leapp-deps|0.12.0|1.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2022年02月28日 星期一 13时26分13秒, Key ID 619140084873f7c5 2022-06-27 11:30:33.211 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: genisoimage|1.1.11|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.217 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: samba-client-libs|4.10.16|18.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月02日 星期三 00时21分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.224 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-command-not-found|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.230 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: redhat-rpm-config|9.1.0|88.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.237 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libv4l|0.9.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时23分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.244 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: jomolhari-fonts|0.003|17.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时16分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.250 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools|2.02|0.87.0.1.el7.centos.9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月20日 星期五 21时07分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.255 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cracklib-dicts|2.9.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时02分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.261 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: evince-libs|3.28.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.265 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: haveged|1.9.13|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2020年06月29日 星期一 06时15分27秒, Key ID 6a2faea2352c64e5 2022-06-27 11:30:33.270 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXxf86dga|1.1.4|2.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时33分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.275 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kbd-misc|1.15.5|16.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年12月01日 星期三 22时18分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.281 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rdma-core|22.4|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.286 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gom|0.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.291 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: quota|4.01|19.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时42分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.297 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: groff-base|1.22.2|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时45分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.317 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glibc|2.17|326.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.325 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iputils|20160308|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时47分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.332 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ndctl-libs|65|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时02分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.336 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ntsysv|1.7.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时56分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.341 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libarchive|3.1.2|14.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年01月29日 星期三 00时54分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.346 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: freetype|2.8|14.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时00分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.351 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gupnp-av|0.12.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时35分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.493 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: evince|3.28.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.502 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl135-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.509 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-gles|1.0.1|0.8.git5baa1e5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.514 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gucharmap|10.0.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.519 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libiec61883|1.2.0|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时53分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.524 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libseccomp|2.3.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.529 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-backports|1.0|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时30分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.535 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: avahi-ui-gtk3|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.544 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-brlapi|0.6.0|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时38分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.549 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pinentry|0.8.1|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时05分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.575 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsss_certmap|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.581 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-idna|2.4|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时21分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.591 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-gui|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.596 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pycairo|1.8.10|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时35分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.601 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-calculator|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.610 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsndfile|1.0.25|12.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年08月30日 星期一 22时59分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.620 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-pycparser|2.14|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时34分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.635 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cups-filesystem|1.6.3|51.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时18分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.642 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ldns|1.6.16|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时34分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.647 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sysvinit-tools|2.88|14.dsf.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时09分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.656 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: filesystem|3.2|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时59分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.661 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: unzip|6.0|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.667 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-pyblock|0.53|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时41分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.675 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: alsa-plugins-pulseaudio|1.1.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.680 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-iscsi|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.686 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Text-ParseWords|3.29|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时25分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.693 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vorbis-tools|1.4.0|13.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.697 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-cmap|20171205|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时56分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.703 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libselinux-python|2.5|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.709 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: teamd|1.29|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.716 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: color-filesystem|1|13.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时59分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.721 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Time-Local|1.2300|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时25分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.725 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gcr|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.730 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-pdf|20180407|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时56分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.735 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-firewall|0.6.3|13.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月29日 星期四 23时06分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.740 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: open-vm-tools|11.0.5|3.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.744 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dyninst|9.3.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.749 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ipset-libs|7.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.754 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: clutter-gst3|3.0.26|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.763 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xfsprogs|4.5.0|22.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.768 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot-plugins|3.0.67|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.773 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: evolution-data-server-langpacks|3.28.5|5.el7_9.1|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年05月19日 星期四 20时51分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.778 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsemanage-python|2.5|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.782 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libisofs|1.2.8|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时55分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.787 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libchamplain|0.12.16|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.792 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: audit-libs|2.8.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.829 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libstdc++-devel|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时54分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.838 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libproxy-mozjs|0.4.11|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.875 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: linux-firmware|20200421|80.git78c0348.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.881 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pth|2.0.7|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时32分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.885 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lsof|4.87|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.894 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gtkmm30|3.22.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时03分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.899 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: yajl|2.0.4|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时52分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.905 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsmartcols|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.911 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: upower|0.99.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.916 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vinagre|3.22.0|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.920 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: frei0r-plugins|1.3|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时25分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.925 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwayland-egl|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.929 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-python|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.934 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: geoclue2-libs|2.4.8|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.946 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nodejs|10.20.1|1nodesource|2|(none)|x86_64|RSA/SHA512, 2020年04月17日 星期五 21时35分41秒, Key ID 5ddbe8d434fa74dd 2022-06-27 11:30:33.954 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dejavu-sans-mono-fonts|2.33|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时07分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.958 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hpijs|3.15.9|5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时53分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.966 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lsscsi|0.27|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时15分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.971 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gobject-introspection|1.56.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.978 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pygtk2-libglade|2.24.0|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时36分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.985 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwayland-cursor|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.990 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-libs-glib2|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:33.994 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|00f97f56|467e318a|(none)|Remi Collet ||(none) 2022-06-27 11:30:33.999 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-mono-fonts|20120503|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时40分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.4 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sysstat|10.1.5|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.11 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pygobject2|2.28.6|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时36分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.16 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdmapsharing|2.9.37|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时06分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.20 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tcp_wrappers-libs|7.6|77.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时11分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.28 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nautilus-extensions|3.26.3.1|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时02分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.32 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: leapp-repository-deps|0.13.0|2.1.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2022年02月28日 星期一 13时26分14秒, Key ID 619140084873f7c5 2022-06-27 11:30:34.38 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-marathi-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.44 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: firefox|91.10.0|1.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月14日 星期二 22时15分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.50 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-enum34|1.0.4|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时33分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.54 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gsm|1.0.13|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时46分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.59 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-session|3.28.1|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.66 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgcc|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.75 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lrzsz|0.12.20|36.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时35分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.79 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-Xorg|1.20.4|17.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月05日 星期三 02时00分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.83 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdrm|2.4.97|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.88 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgtop2|2.38.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.92 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: brasero|3.12.2|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.96 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gdbm|1.10|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时27分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.102 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-python-clibs|1.8.1|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年03月18日 星期四 23时47分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.107 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXrandr|1.5.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时12分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.116 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tigervnc-license|1.8.0|22.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时25分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.120 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ivtv-firmware|20080701|26.el7|2|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时10分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.125 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sg3_utils|1.37|19.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.132 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: audit-libs-python|2.8.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.139 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase-common|5.9.7|5.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时25分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.144 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXxf86vm|1.1.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时14分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.149 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libacl|2.2.51|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.153 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: doxygen|1.8.5|4.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.157 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: crontabs|1.11|6.20121102git.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时02分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.163 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dvd+rw-tools|7.1|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时10分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.168 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libyami|1.2.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时25分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.172 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: efivar-libs|36|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.179 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-blockdev|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时06分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.187 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvnc|0.7.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时04分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.192 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kmod-libs|20|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.196 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl6000-firmware|9.221.4.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.201 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: btrfs-progs|4.9.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时15分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.205 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdvdnav|5.0.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时38分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.212 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lvm2-libs|2.02.187|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.217 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gutenprint|5.2.9|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年09月17日 星期三 08时17分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.221 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblkid|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时45分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.226 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-iniparse|0.4|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时39分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.230 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-python|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.234 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cairo|1.15.12|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.243 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcurl|7.29.0|59.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.248 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pytz|2016.10|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时25分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.252 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-hangul|1.4.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.259 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdv|1.0.0|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时43分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.266 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: flatpak-libs|1.0.9|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月02日 星期二 20时16分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.274 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpeas-loader-python|1.22.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.281 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mokutil|15|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年08月01日 星期六 07时30分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.288 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-cli|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.294 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xmlsec1-openssl|1.2.20|7.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月01日 星期五 00时01分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.299 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl|5.16.3|299.el7_9|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.304 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-dummy|0.3.7|1.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.310 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: liberation-fonts-common|1.07.2|16.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时13分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.316 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Tiny|0.033|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时19分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.320 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-scsi|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.332 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcroco|0.6.12|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.337 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: festival-freebsoft-utils|0.10|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时18分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.342 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: numad|0.5|18.20150602git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时30分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.347 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fprintd-pam|0.8.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.352 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Time-HiRes|1.9725|3.el7|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时25分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.356 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-fs|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.360 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-requests|2.6.0|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.365 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cogl|1.22.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时55分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.370 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: appstream-data|7|20180614.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时15分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.374 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pm-utils|1.4.1|27.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年09月17日 星期三 08时17分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.378 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Data-Dumper|2.145|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时16分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.383 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-common|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.387 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: harfbuzz-icu|1.7.5|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.391 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: poppler-utils|0.26.5|43.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.396 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-base|0.10.36|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时48分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.400 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-wm|0.4.1|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.404 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell|3.28.3|34.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.415 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: c-ares|1.10.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时55分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.420 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vim-minimal|7.4.629|8.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时37分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.425 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pinentry-gtk|0.8.1|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时05分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.434 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bzip2-libs|1.0.6|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时18分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.438 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mtools|4.0.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时51分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.445 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vdo|6.1.3.23|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.453 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsss_sudo|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.457 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en|0.20121024|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时41分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.461 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iprutils|2.4.17.1|3.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年02月06日 星期四 04时13分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.465 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gedit|3.28.1|3.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.470 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: netcf-libs|0.2.8|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时28分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.474 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dbus|1.10.24|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.479 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgdata|0.17.9|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.483 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: swig|2.0.10|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时49分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.488 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1|1.10.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时28分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.492 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|5072e1f5|5c4058fb|(none)|MySQL Package signing key (www.mysql.com) ||(none) 2022-06-27 11:30:34.496 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-console-notification|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.501 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpipeline|1.2.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时05分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.552 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libnm|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.562 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-desktop3|3.28.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月14日 星期三 00时44分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.569 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgnome-keyring|3.12.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时11分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.574 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libidn|1.28|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时58分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.579 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lklug-fonts|0.6|10.20090803cvs.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时33分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.584 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmodulemd|1.6.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年12月01日 星期六 05时13分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.589 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-adsl|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.594 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: plymouth-scripts|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.599 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnm-gtk|1.8.6|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.604 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: flac-libs|1.3.0|5.el7_1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年04月01日 星期三 12时09分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.613 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: google-crosextra-caladea-fonts|1.002|0.4.20130214.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时41分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.618 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgee|0.20.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.622 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python3-libs|3.6.8|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.626 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpurple|2.10.11|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.704 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-centos|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.711 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gucharmap-libs|10.0.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.716 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sgabios-bin|0.20110622svn|4.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时59分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.722 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: diffstat|1.57|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时08分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.731 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: imsettings-libs|1.6.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.744 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ipa-common|4.6.8|5.el7.centos.10|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年12月22日 星期三 03时32分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.750 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwvstreams|4.6.1|12.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年05月01日 星期五 01时07分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.756 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-bugzilla|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.760 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grilo-plugins|0.3.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.764 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXdamage|1.1.4|4.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时29分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.769 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libepoxy|1.5.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.777 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-dns|1.12.0|4.20150617git465785f.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时20分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.782 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mesa-filesystem|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.788 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rpm-sign|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.792 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cronie|1.4.11|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.797 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xkb-utils|7.7|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.801 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcdio|0.92|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.805 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|352c64e5|52ae6884|(none)|Fedora EPEL (7) ||(none) 2022-06-27 11:30:34.817 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxcb-devel|1.13|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.823 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcap|2.22|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.828 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: boost-iostreams|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.836 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-pyudev|0.15|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时22分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.840 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: librdmacm|22.4|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.849 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sane-backends-drivers-scanners|1.0.24|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.853 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXxf86misc|1.0.3|7.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时33分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.860 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cdparanoia-libs|10.2|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时56分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.879 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtiff|4.0.3|35.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时54分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.892 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl7260-firmware|25.30.13.0|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.900 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: policycoreutils-python|2.5|34.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时05分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.923 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libreswan-gnome|1.2.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时31分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.929 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-p052-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.938 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: copy-jdk-configs|3.3|10.el7_5|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年05月10日 星期四 09时37分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.943 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: liblouis-python|2.5.2|12.el7_4|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年12月05日 星期二 23时58分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.956 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gzip|1.5|11.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月13日 星期五 22时33分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.962 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-pstoreoops|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.967 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-javapackages|3.4.1|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时33分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.975 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rpm|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.980 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-secret|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.987 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-m17n|1.3.4|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时04分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.991 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: adwaita-qt5|1.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时52分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:34.996 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdaemon|0.14|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时41分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.0 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nmap-ncat|6.40|19.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时36分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.8 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libss|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.15 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-libs|5.16.3|299.el7_9|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.22 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-system-log|3.9.90|3.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时37分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.28 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: m17n-lib|1.6.4|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时15分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.33 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vesa|2.4.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.38 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsss_autofs|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.42 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drivers|7.7|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时48分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.46 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-podlators|2.5.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时22分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.61 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-v4l|0.2.0|49.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.65 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-client|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.70 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtool|2.4.2|22.el7_3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年04月13日 星期四 09时26分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.74 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-threads-shared|1.43|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时25分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.79 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gsound|1.0.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时27分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.83 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libudisks2|2.8.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.88 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-cmap-deprecated|20171205|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时56分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.99 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: GeoIP|1.5.0|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.103 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: clutter-gtk|1.8.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时55分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.114 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmodman|2.0.1|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时59分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.119 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mlocate|0.26|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时27分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.125 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: autoconf|2.69|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时42分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.129 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-bad-free|1.10.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时03分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.134 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: harfbuzz|1.7.5|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.140 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libusbmuxd|1.0.10|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时00分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.145 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpeas-gtk|1.22.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.149 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pcre2-utf16|10.23|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时04分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.158 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libfprint|0.8.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.163 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-renderutil|0.3.9|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.167 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libasyncns|0.8|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时36分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.174 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdwarf|20130207|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时00分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.183 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-bluetooth-libs|3.28.2|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.189 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: autogen-libopts|5.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时44分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.193 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpgme|1.3.2|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时44分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.199 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme-symbolic|3.12.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 22时35分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.206 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libICE|1.0.9|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时17分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.211 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnutls|3.3.29|9.el7_6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年03月20日 星期三 03时51分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.222 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: redhat-menus|12.0.2|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 04时33分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.228 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libchamplain-gtk|0.12.16|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.232 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libhangul|0.1.0|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时51分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.237 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: enscript|1.6.6|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.241 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bridge-utils|1.5|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时53分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.245 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: m17n-contrib|1.1.14|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时36分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.249 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwayland-client|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.253 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-gobject|1.0.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时05分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.258 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-six|1.9.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时34分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.267 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: folks|0.11.4|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.272 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libiptcdata|1.0.4|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时54分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.278 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: wqy-zenhei-fonts|0.9.46|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时44分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.283 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gawk|4.0.2|4.el7_3.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年06月29日 星期四 20时40分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.287 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|3bbf077a|51260c0f|(none)|WANdisco (http://WANdisco.com - We Make Software Happen...) ||(none) 2022-06-27 11:30:35.291 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: json-glib|1.4.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时30分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.296 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: metacity|2.34.13|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时47分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.300 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsysfs|2.1.0|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时20分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.304 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: madan-fonts|2.000|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时37分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.308 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libref_array|0.1.5|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时34分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.313 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fxload|2002_04_11|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时25分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.317 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: jemalloc|3.6.0|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2014年04月02日 星期三 02时28分23秒, Key ID 6a2faea2352c64e5 2022-06-27 11:30:35.321 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: totem-pl-parser|3.26.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.326 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|4873f7c5|5fda0707|(none)|Anolis OS ||(none) 2022-06-27 11:30:35.330 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glibmm24|2.56.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.338 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dleyna-server|0.5.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时57分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.344 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sil-nuosu-fonts|2.1.1|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时00分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.349 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-leapp|0.12.0|1.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2022年02月28日 星期一 13时26分15秒, Key ID 619140084873f7c5 2022-06-27 11:30:35.354 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: centos-logos|70.0.6|3.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年10月01日 星期四 04时10分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.359 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vino|3.22.0|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.364 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dbus-glib|0.100|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时06分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.368 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-telugu-fonts|2.5.3|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.373 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: leapp|0.12.0|1.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2022年02月28日 星期一 13时26分13秒, Key ID 619140084873f7c5 2022-06-27 11:30:35.377 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cracklib|2.9.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时02分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.381 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dbus-python|1.1.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时06分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.386 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ucs-miscfixed-fonts|0.3|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时37分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.395 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: adwaita-icon-theme|3.28.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时14分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.402 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-extra|2.02|0.87.0.1.el7.centos.9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月20日 星期五 21时07分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.407 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-gssapi|1.2.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时21分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.412 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: paps-libs|0.6.8|28.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年06月22日 星期一 20时33分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.417 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: GConf2|3.2.6|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时26分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.422 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: setserial|2.17|33.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时59分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.427 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: control-center-filesystem|3.28.1|8.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.432 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgsf|1.14.26|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时56分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.436 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: words|3.0|22.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时43分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.442 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmnl|1.0.3|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时59分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.446 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXext|1.3.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时13分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.451 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kbd-legacy|1.15.5|16.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年12月01日 星期三 22时18分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.455 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xcb-util|0.4.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.460 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-common|1.20.4|17.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月05日 星期三 02时00分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.464 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-IPy|0.75|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时39分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.468 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: zip|3.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 05时04分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.472 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: startup-notification|0.12|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时05分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.476 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libselinux|2.5|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.480 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libedit|3.0|12.20121213cvs.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时44分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.484 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libappstream-glib|0.7.8|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.488 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libX11|1.6.7|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年08月30日 星期一 22时59分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.499 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-pwquality|1.2.3|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时39分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.503 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-boxes|3.28.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.508 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libverto|0.2.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时23分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.512 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: brltty|4.5|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时54分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.517 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: elfutils-libelf|0.176|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.521 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: compat-libcolord1|1.0.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时21分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.526 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hyphen|2.8.6|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时01分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.542 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: augeas-libs|1.4.0|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.547 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-qrcode-core|5.0.1|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 16时31分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.551 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pciutils|3.5.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时34分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.560 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libavc1394|0.5.3|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时36分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.586 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-bookman-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.610 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ca-certificates|2021.2.50|72.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年10月15日 星期五 22时02分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.625 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-inotify|0.9.4|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时39分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.654 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libiscsi|1.9.0|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时45分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.667 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libspectre|0.2.8|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时54分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.672 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmount|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时45分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.683 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-kmod|0.9|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时39分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.697 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gdisk|0.8.10|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.714 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xdg-user-dirs|0.15|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时52分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.719 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mesa-libglapi|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.724 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-system-monitor|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.728 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXfont2|2.0.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.733 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cairomm|1.12.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时15分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.737 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rpm-libs|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.741 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: javapackages-tools|3.4.1|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 22时46分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.746 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-chewing|1.4.4|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 15时55分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.750 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pango|1.42.4|4.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年09月14日 星期六 19时49分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.755 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: slang|2.2.4|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时01分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.759 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libquadmath|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.764 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-ply|3.4|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时22分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.768 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: acl|2.2.51|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.775 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tracker|1.10.5|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时09分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:35.781 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-disk|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.453 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hplip-libs|3.15.9|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时53分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.459 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: unbound-libs|1.6.6|5.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年06月23日 星期二 05时13分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.465 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-sss-murmur|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.470 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.475 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-urlgrabber|3.10|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时21分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.480 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vim-common|7.4.629|8.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时37分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.490 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bind-libs|9.11.4|26.P2.el7_9.9|32|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.496 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-ipa|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时54分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.502 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-md5|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.508 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk4|2.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.513 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-persistent-data|0.8.5|3.el7_9.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时16分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.519 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-common|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.525 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: e2fsprogs-libs|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.531 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-horizontal-workspaces|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.547 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libquadmath-devel|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.571 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-tweak-tool|3.28.1|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时19分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.584 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: util-linux|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时49分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.642 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tuned|2.11.0|11.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.700 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tcpdump|4.9.2|4.el7_7.1|14|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年12月03日 星期二 23时55分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.706 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: systemd-libs|219|78.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.715 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-gphoto2|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.720 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: patch|2.7.1|12.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年10月23日 星期三 19时00分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.726 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cups-libs|1.6.3|51.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.732 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-kvm|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.748 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dbus-x11|1.10.24|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.765 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-desktop|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.770 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: samba-common|4.10.16|18.el7_9|0|CentOS BuildSystem |noarch|RSA/SHA256, 2022年02月02日 星期三 00时22分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.775 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: openssh-server|7.4p1|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.794 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: plymouth-core-libs|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.800 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-anaconda|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.805 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwbclient|4.10.16|18.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月02日 星期三 00时21分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.809 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: samba-client|4.10.16|18.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月02日 星期三 00时21分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.817 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-glib|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.858 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fwupd|1.0.8|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.878 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-gui-libs|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.883 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rng-tools|6.3.1|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时07分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.888 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-reportuploader|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.892 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kpatch|0.6.1|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时20分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.897 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt|1.8.1|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年03月18日 星期四 23时47分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.901 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgovirt|0.3.4|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.905 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-api|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.914 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mesa-libGL|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.921 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dhcp-libs|4.2.5|83.el7.centos.1|12|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时03分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.925 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libX11-devel|1.6.7|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年08月30日 星期一 22时59分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.930 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dracut-network|033|572.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.934 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nfs4-acl-tools|0.3.3|21.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时56分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.939 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-terminal|3.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.943 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl6000g2a-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.948 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: java-1.7.0-openjdk-headless|1.7.0.261|2.6.22.2.el7_8|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 21时36分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.953 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-srpm-macros|3|34.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.957 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gtksourceview3|3.24.8|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.961 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-python|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.965 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-ccpp|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.970 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-network|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.975 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cups-filters-libs|1.0.35|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.979 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-disk-utility|3.28.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.984 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnetfilter_conntrack|1.0.6|1.el7_3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年05月26日 星期五 07时23分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.989 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libexif|0.6.22|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月26日 星期五 04时54分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.993 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-fonts-common|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:36.997 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: baobab|3.28.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.2 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dmraid|1.0.0.rc16|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时33分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.6 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vmware|13.2.1|1.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.11 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: librbd1|10.2.5|4.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时34分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.15 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-libs|2.7.5|90.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.19 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hyperv-daemons-license|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时17分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.24 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: spice-streaming-agent|0.2|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时43分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.28 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hypervvssd|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.33 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: icedax|1.1.11|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时29分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.37 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Usage|1.63|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时22分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.41 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libuser|0.60|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时23分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.46 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-sssdconfig|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年02月24日 星期四 21时56分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.50 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: langtable|0.0.31|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时58分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.55 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: wvdial|1.61|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时44分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.59 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: espeak|1.47.11|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时14分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.64 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Exporter|5.68|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时17分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.68 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-deltarpm|3.6|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时38分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.73 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-libipa_hbac|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.78 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nhn-nanum-fonts-common|3.020|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时57分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.82 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-srpm-macros|1|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时23分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.87 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-XML-Parser|2.41|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时26分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.188 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: webrtc-audio-processing|0.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 04时19分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.235 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: seavgabios-bin|1.11.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时46分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.271 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cifs-utils|6.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时18分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.276 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: zenity|3.28.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.280 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsamplerate|0.1.8|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时15分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.284 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ncurses-libs|5.9|14.20130511.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月07日 星期四 20时43分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.289 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: audit|2.8.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.293 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgnomekbd|3.26.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.297 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-keysyms|0.4.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.302 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: shadow-utils|4.6|5.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时43分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.306 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: info|5.1|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时05分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.311 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: net-tools|2.0|0.25.20131004git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时36分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.315 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cups-pk-helper|0.2.6|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时30分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.320 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: clutter-gst2|2.0.18|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时20分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.324 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: setools-libs|3.3.8|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.328 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libini_config|1.3.1|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.332 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: chrony|3.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.338 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: colord-gtk|0.1.25|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时20分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.344 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libchewing|0.3.4|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时39分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.349 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xfsdump|3.1.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时52分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.353 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: alsa-utils|1.1.8|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.358 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: liberation-sans-fonts|1.07.2|16.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时13分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.362 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pygpgme|0.3|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时36分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.367 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdb|5.3.21|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.371 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: wget|1.14|18.el7_6.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年05月16日 星期四 23时48分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.376 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libimobiledevice|1.2.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时17分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.391 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-good|0.10.31|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时30分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.434 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ncurses|5.9|14.20130511.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月07日 星期四 20时43分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.439 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvorbis|1.3.3|8.el7.1|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年05月10日 星期四 10时36分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.449 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bison|3.0.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.454 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: alsa-lib|1.1.8|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.458 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qrencode-libs|3.4.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时44分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.463 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: time|1.7|45.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时33分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.468 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cpuid|20170122|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时26分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.473 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: geoclue2|2.4.8|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.478 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: yelp-libs|3.28.1|1.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.484 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pixman|0.34.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时05分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.488 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-bengali-fonts|2.5.3|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.493 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mysql-community-libs|5.7.31|1.el7|(none)|MySQL Release Engineering |x86_64|DSA/SHA1, 2020年06月03日 星期三 18时07分52秒, Key ID 8c718d3b5072e1f5 2022-06-27 11:30:37.498 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: telepathy-gabble|0.18.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时11分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.503 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: adwaita-gtk2-theme|3.28|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.508 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-font-utils|7.5|21.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.512 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sgpio|1.2.0.10|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时59分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.517 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: stix-fonts|1.1.0|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时05分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.537 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-keyring|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.542 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme|3.12.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 22时35分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.547 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXau|1.0.8|2.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时29分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.551 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-kannada-fonts|2.5.3|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.556 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: librepo|1.8.1|8.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.560 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: volume_key-libs|0.3.9|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.565 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: file-roller|3.28.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.569 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-decorator|3.4.0|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时38分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.574 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libaio|0.3.109|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时50分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.578 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: smc-meera-fonts|6.0|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时01分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.582 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dnf-data|4.0.9.2|2.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月09日 星期五 22时23分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.588 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xdg-utils|1.1.0|0.17.20120809git.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 05时00分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.593 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: satyr|0.13|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.597 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lzo|2.06|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时15分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.601 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-punjabi-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.606 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python3-setuptools|39.2.0|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时59分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.613 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: google-crosextra-carlito-fonts|1.103|0.2.20130920.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时42分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.621 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grub2|2.02|0.87.0.1.el7.centos.9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月20日 星期五 21时07分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.627 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-proto-devel|2018.4|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时27分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.636 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bzip2|1.0.6|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时18分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.644 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rfkill|0.4|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时45分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.649 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tzdata-java|2022a|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年03月25日 星期五 02时22分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.654 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: brasero-nautilus|3.12.2|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.658 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpinyin|0.9.93|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时05分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.684 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcgroup|0.41|21.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.689 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: man-pages|3.53|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时37分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.695 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gettext-common-devel|0.19.8.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时19分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.700 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXrender|0.9.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时12分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.704 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sane-backends|1.0.24|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.709 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: langtable-python|0.0.31|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时58分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.713 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fuse|2.9.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.717 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tzdata|2022a|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年03月25日 星期五 02时22分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.722 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXt|1.1.5|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时13分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.726 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fipscheck|1.4.1|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时53分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.730 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|f4a80eb5|53a7ff4b|(none)|CentOS-7 Key (CentOS 7 Official Signing Key) ||(none) 2022-06-27 11:30:37.735 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: zlib|1.2.7|20.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月13日 星期五 22时34分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.739 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pcre2|10.23|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时03分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.744 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sed|4.2.2|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时01分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.748 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXmu|1.1.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时14分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.752 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libusal|1.1.11|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时38分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.757 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sqlite|3.7.17|8.el7_7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年01月29日 星期三 00时54分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.761 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtdb|1.3.18|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.765 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmediaart|1.9.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.770 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: orca|3.6.3|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时09分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.775 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgcab1|0.7|4.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年02月28日 星期三 18时48分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.780 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: wavpack|4.60.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时42分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.784 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsss_idmap|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.789 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-sans-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.794 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: chrome-gnome-shell|10.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.818 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: telepathy-mission-control|5.16.3|3.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时52分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.824 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lzop|1.03|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时36分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.829 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: krb5-libs|1.15.1|51.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月03日 星期五 05时01分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.835 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-urllib3|1.10.2|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.840 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnl3-cli|3.2.28|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时22分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.845 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-gssapi|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.850 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xauth|1.0.9|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时06分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.856 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sushi|3.28.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时47分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.861 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-di|0.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时38分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.866 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lockdev|1.0.4|0.13.20111007git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时34分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.871 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libunistring|0.9.3|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时22分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.877 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iproute|4.11.0|30.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时51分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.882 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rpm-build-libs|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.887 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glx-utils|8.3.0|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.892 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-kkc|1.5.18|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时16分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.897 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-linux-procfs|0.4.11|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.902 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pcsc-lite-libs|1.8.8|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时43分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.907 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: openjpeg2|2.3.1|3.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年02月20日 星期四 00时18分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.912 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-client-xlators|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.917 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-pyatspi|2.26.0|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时19分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.921 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-netaddr|0.7.5|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时38分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.926 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ethtool|4.8|10.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.930 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gssproxy|0.7.0|30.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时04分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.935 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-mpath|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.966 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rsync|3.1.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时07分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.972 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-multipath-libs|0.4.9|135.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.978 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-ipaclient|4.6.8|5.el7.centos.10|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年12月22日 星期三 03时32分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.982 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: freerdp-libs|2.1.1|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月12日 星期五 03时12分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.987 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: shim-x64|15|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年08月01日 星期六 07时30分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.991 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bluez-libs|5.44|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.995 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-cli|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:37.999 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-ldap|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时54分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.4 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: net-snmp-libs|5.7.2|49.el7_9.2|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.8 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: evolution-data-server|3.28.5|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.12 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: taglib|1.8|8.20130218git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时09分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.16 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-launch-new-instance|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.20 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glibc-headers|2.17|326.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.25 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kernel|3.10.0|1160.66.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.29 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpcap|1.5.3|13.el7_9|14|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.33 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ipa-client|4.6.8|5.el7.centos.10|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月22日 星期三 03时32分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.38 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dracut|033|572.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.42 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: evince-nautilus|3.28.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.46 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: avahi-libs|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.51 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-afp|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.55 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgudev1|219|78.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.59 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: firewall-config|0.6.3|13.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月29日 星期四 23时06分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.63 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-utils|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.68 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: java-1.7.0-openjdk|1.7.0.261|2.6.22.2.el7_8|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 21时36分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.103 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-setup|1.5.17|12.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时24分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.108 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-fuse|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.112 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgweather|3.28.2|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.116 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rpm-build|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.121 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: accountsservice-libs|0.6.50|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.125 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gtk3-immodule-xim|3.22.30|8.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.129 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mutter|3.28.3|30.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月19日 星期四 20时29分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.133 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: realmd|0.16.1|12.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.137 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: spice-glib|0.35|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时01分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.141 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: smartmontools|7.0|2.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.145 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.149 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gcc-c++|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.153 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mdadm|4.1|9.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.158 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Escapes|1.04|299.el7_9|1|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.162 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iscsi-initiator-utils|6.2.0.874|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时14分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.166 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mesa-libxatracker|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.171 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ndctl|65|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时02分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.175 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: boost-date-time|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.179 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-wwan|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.183 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: epel-release|7|14|(none)|Fedora Project|noarch|RSA/SHA256, 2021年09月05日 星期日 01时49分16秒, Key ID 6a2faea2352c64e5 2022-06-27 11:30:38.187 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: osinfo-db|20200529|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时19分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.191 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl100-firmware|39.31.5.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.196 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-event|1.02.170|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.219 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl3945-firmware|15.32.2.9|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.242 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: avahi-gobject|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.247 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-xorg|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.252 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.258 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-utils|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.263 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cups|1.6.3|51.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.268 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-screenshot|3.26.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.273 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fontpackages-filesystem|1.44|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时22分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.278 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Socket|2.010|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时04分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.283 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-wacom|0.36.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.287 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xkeyboard-config|2.24|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时27分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.292 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glib2|2.56.1|9.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时04分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.297 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: librados2|10.2.5|4.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时34分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.301 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-parent|0.225|244.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时21分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.306 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gdb|7.6.1|120.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.311 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xmlrpc-c-client|1.32.5|1905.svn2451.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时47分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.315 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Scalar-List-Utils|1.27|248.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时23分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.320 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXvMC|1.0.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时14分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.334 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: m17n-db|1.6.4|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时26分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.339 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: poppler-glib|0.26.5|43.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.349 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mailx|12.5|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时26分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.354 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Storable|2.45|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时23分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.359 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXft|2.3.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时14分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.364 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmbim-utils|1.14.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.368 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: thai-scalable-fonts-common|0.5.0|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时32分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.396 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rpm-python|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.401 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: clutter|1.26.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时55分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.407 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gtk-update-icon-cache|3.22.30|8.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.412 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Test-Harness|3.28|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年08月12日 星期三 22时33分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.417 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: usbutils|007|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时02分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.422 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fftw-libs-double|3.3.3|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时19分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.427 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: oddjob-mkhomedir|0.31.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时22分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.432 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: biosdevname|0.7.3|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.437 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pcre|8.32|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时04分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.442 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsemanage|2.5|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.448 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxkbcommon-x11|0.7.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.453 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: usb_modeswitch-data|20170806|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时50分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.458 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: crda|3.18_2018.05.31|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.464 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: popt|1.13|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时33分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.469 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpath_utils|0.2.1|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.474 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bc|1.06.95|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时47分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.479 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pygtk2|2.24.0|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时36分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.484 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rtkit|0.11|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时33分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.489 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: jbigkit-libs|2.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时13分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.494 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: liblouis|2.5.2|12.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年12月05日 星期二 23时57分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.499 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gspell|1.6.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.504 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libreswan|1.2.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时31分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.509 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pinfo|0.6.10|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时28分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.517 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgpg-error|1.12|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时49分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.522 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: jline|1.0|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时16分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.529 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libSM|1.2.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时08分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.552 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: PyYAML|3.10|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时43分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.557 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: flex|2.5.37|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.562 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pakchois|0.4|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时11分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.567 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsoup|2.62.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.571 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ed|1.9|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时11分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.576 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnice|0.1.3|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时02分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.580 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mysql-community-common|5.7.31|1.el7|(none)|MySQL Release Engineering |x86_64|DSA/SHA1, 2020年06月03日 星期三 18时07分34秒, Key ID 8c718d3b5072e1f5 2022-06-27 11:30:38.584 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: khmeros-base-fonts|5.0|17.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时31分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.589 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gmp|6.0.0|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时14分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.594 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: man-db|2.6.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.599 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cheese-libs|3.28.0|1.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.603 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: alsa-tools-firmware|1.1.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时07分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.608 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-assamese-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.612 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpeas|1.22.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.617 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-ugly-free|1.10.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时03分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.622 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsolv|0.6.34|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时33分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.628 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nhn-nanum-gothic-fonts|3.020|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时57分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.634 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mpfr|3.1.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时49分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.640 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-libcomps|0.1.8|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 05时15分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.647 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vlgothic-fonts|20130607|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时41分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.653 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: findutils|4.5.11|6.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.658 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libusbx|1.0.21|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时23分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.664 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libkkc-data|0.3.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时47分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.670 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python3|3.6.8|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.706 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: open-sans-fonts|1.10|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 16时24分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.711 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libplist|1.12|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时26分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.715 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libevent|2.0.21|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时45分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.719 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: compat-gnome-desktop314|3.14.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时24分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.724 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grub2-pc|2.02|0.87.0.1.el7.centos.9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月20日 星期五 21时07分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.728 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdvdread|5.0.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时38分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.733 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: yum-metadata-parser|1.1.4|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时53分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.738 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdmx|1.1.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时43分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.742 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwacom-data|0.30|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时18分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.746 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ipa-client-common|4.6.8|5.el7.centos.10|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年12月22日 星期三 03时32分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.750 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-getting-started-docs|3.28.2|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时16分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.754 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmbim|1.14.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.758 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-menus|3.13.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时35分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.762 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: totem|3.26.2|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.766 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXi|1.7.9|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时11分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.770 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libX11-common|1.6.7|4.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年08月30日 星期一 23时00分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.774 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fuse-libs|2.9.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.778 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pyliblzma|0.5.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时37分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.782 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: quota-nls|4.01|19.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.788 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnotify|0.7.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时23分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.793 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kernel-headers|3.10.0|1160.66.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.798 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: celt051|0.5.1.3|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时56分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.802 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgusb|0.2.9|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时15分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.821 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxkbfile|1.0.9|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时12分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.924 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nss-util|3.67.0|1.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月15日 星期五 22时00分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:38.995 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXau-devel|1.0.8|2.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时29分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.1 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: chkconfig|1.7.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.5 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: p11-kit-trust|0.23.5|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时44分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.10 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-tools|0.10.36|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时48分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.14 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: at-spi2-atk|2.26.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.19 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: numactl-libs|2.0.12|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时02分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.23 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: openjpeg-libs|1.5.1|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时41分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.28 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: osinfo-db-tools|1.1.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时44分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.32 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: compat-cheese314|3.14.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时24分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.37 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-gothic-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.42 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xz|5.2.2|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月15日 星期三 22时55分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.46 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: less|458|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年07月31日 星期五 07时52分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.51 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: file-roller-nautilus|3.28.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.55 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-roman-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.60 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: openssl-libs|1.0.2k|25.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年03月29日 星期二 03时53分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.65 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: telepathy-logger|0.8.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时12分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.69 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: eog|3.28.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时24分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.74 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: festival-lib|1.96|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时18分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.78 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: binutils|2.27|44.base.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月02日 星期二 20时16分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.83 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iso-codes|3.46|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时09分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.88 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-subprocess32|3.2.6|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时40分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.92 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: imsettings|1.6.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.97 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iptables|1.4.21|35.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时51分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.123 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: llvm-private|7.0.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.128 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: os-prober|1.58|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 03时50分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.133 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-lxml|3.2.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时39分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.137 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-weather|3.26.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时02分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.142 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-gobject|3.22.0|1.el7_4.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年11月21日 星期二 22时17分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.147 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: openldap|2.4.44|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.152 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnl|1.1.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时02分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.157 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-libpinyin|1.6.91|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时03分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.162 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libva-devel|1.8.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时24分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.167 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mesa-dri-drivers|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.172 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvisual|0.4.0|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时26分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.177 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-netifaces|0.10.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时16分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.182 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bluez|5.44|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.187 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-qemu|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.192 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.196 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ntpdate|4.2.6p5|29.el7.centos.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年06月24日 星期三 01时36分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.201 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-part|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.206 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: virt-what|1.18|4.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时04分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.211 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-krb5-common|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时54分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.216 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgfortran|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.222 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwebp|0.3.0|10.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时04分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.227 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bind-export-libs|9.11.4|26.P2.el7_9.9|32|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.232 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gdm|3.28.2|26.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月19日 星期四 20时29分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.237 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: apr|1.4.8|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.256 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-places-menu|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.274 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cpp|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.280 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: icedtea-web|1.7.1|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时33分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.286 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-client|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.292 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-ati|19.0.1|3.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年02月06日 星期四 04时17分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.304 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vim-enhanced|7.4.629|8.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时37分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.310 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: device-mapper|1.02.170|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.314 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-afc|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.318 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: systemd|219|78.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.323 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreswan|3.25|9.1.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年08月07日 星期五 17时25分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.329 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-libs|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.335 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-module-x11|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.341 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: avahi-glib|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.347 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-nvdimm|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.353 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gtk3|3.22.30|8.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.359 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-tui|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.364 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: policycoreutils|2.5|34.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时05分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.371 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-gstreamer-plugin|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.377 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsmbclient|4.10.16|18.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月02日 星期三 00时21分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.381 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: avahi|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.385 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: elfutils|0.176|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.390 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: microcode_ctl|2.1|73.13.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.394 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vte291|0.52.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.398 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ledmon|0.92|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.425 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-abrt|0.3.4|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.430 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: subversion-libs|1.7.14|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.435 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libibverbs|22.4|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.439 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: adcli|0.8.1|16.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时33分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.444 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cronie-anacron|1.4.11|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.454 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gd|2.0.35|27.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时33分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.460 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: openssh|7.4p1|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.465 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ncompress|4.2.4.4|3.1.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年06月24日 星期三 01时36分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.469 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-mdraid|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.474 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl5150-firmware|8.24.2.2|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.479 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: plymouth-plugin-label|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.485 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl6050-firmware|41.28.5.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.492 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: selinux-policy|3.13.1|268.el7_9.2|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时25分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.498 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl4965-firmware|228.61.2.24|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.502 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-swap|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.508 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-kerneloops|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.513 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rpcbind|0.2.0|49.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时07分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.519 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-nodedev|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.526 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cups-filters|1.0.35|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.532 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: psmisc|22.20|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时59分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.538 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mtdev|1.1.5|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时19分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.543 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-dictionary|3.26.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.549 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sound-theme-freedesktop|0.8|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时02分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.554 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sg3_utils-libs|1.37|19.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.583 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-void|1.4.1|2.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.589 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cdparanoia|10.2|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时56分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.595 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dejavu-fonts-common|2.33|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时06分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.600 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xvattr|1.3|27.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时52分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.605 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gsettings-desktop-schemas|3.28.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.611 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cdrdao|1.2.3|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时56分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.617 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lldpad|1.0.1|5.git036e314.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.623 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mobile-broadband-provider-info|1.20170310|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 02时23分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.629 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: liboauth|0.9.7|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时03分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.635 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxml2-python|2.9.1|6.el7_9.6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月22日 星期五 04时38分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.640 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Filter|1.49|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时18分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.646 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: basesystem|10.0|7.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时46分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.652 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cgdcbxd|1.0.2|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时23分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.658 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gettext|0.19.8.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.664 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-base|1.10.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.670 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Temp|0.23.01|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时18分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.675 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-configshell|1.1.26|1.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.681 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: librsvg2|2.40.20|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.687 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: poppler-data|0.4.6|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时32分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.692 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-smbc|1.0.13|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时39分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.698 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fwupdate-libs|12|6.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年07月30日 星期四 06时28分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.703 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnma|1.8.6|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.709 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ipset|7.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.716 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: psacct|6.6.1|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时16分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.748 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libfastjson|0.99.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.754 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-scram|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.760 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grilo|0.3.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.766 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tcp_wrappers|7.6|77.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时11分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.772 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: file|5.11|37.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.778 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nm-connection-editor|1.8.6|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时29分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.783 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcap-ng|0.7.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时52分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.789 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: man-pages-zh-CN|1.5.2|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时38分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.795 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-bluetooth|3.28.2|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.801 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pangomm|2.40.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时48分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.807 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: trousers|0.3.14|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 04时09分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.814 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nautilus-sendto|3.8.6|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时40分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.819 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: telepathy-farstream|0.6.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时11分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.825 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: liberation-mono-fonts|1.07.2|16.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时13分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.831 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: usbmuxd|1.1.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 04时13分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.836 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gavl|1.4.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时25分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.842 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-glib|1.0.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时05分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.848 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwayland-server|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.853 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: indent|2.2.11|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时06分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.859 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: opencc|0.4.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时01分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.864 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glade-libs|3.22.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.870 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|34fa74dd|540237d4|(none)|NodeSource ||(none) 2022-06-27 11:30:39.875 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gssdp|1.0.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.880 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtar|1.2.11|29.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年05月18日 星期一 21时31分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.885 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-gujarati-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.912 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mpg123-libs|1.25.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时27分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.917 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libglade2|2.6.4|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时47分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.923 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pkgconfig|0.27.1|4.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时28分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.928 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mysql-community-client|5.7.31|1.el7|(none)|MySQL Release Engineering |x86_64|DSA/SHA1, 2020年06月03日 星期三 18时07分33秒, Key ID 8c718d3b5072e1f5 2022-06-27 11:30:39.934 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: telepathy-salut|0.8.1|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时12分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.939 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libbasicobjects|0.1.1|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.945 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: overpass-fonts|2.1|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 03时50分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.951 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: remi-release|7.9|1.el7.remi|(none)|Remi Collet|noarch|DSA/SHA1, 2021年01月05日 星期二 00时18分33秒, Key ID 004e6f4700f97f56 2022-06-27 11:30:39.956 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fcoe-utils|1.0.32|2.el7_6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年03月20日 星期三 03时51分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.962 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: scl-utils|20130529|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.966 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk3|2.4.11|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 04时18分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.971 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-libdnf|0.22.5|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月09日 星期一 21时46分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.976 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: orc|0.4.26|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时43分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.980 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: google-noto-emoji-fonts|20180508|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时17分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.984 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dnf|4.0.9.2|2.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月09日 星期五 22时23分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.990 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-malayalam-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.995 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-pyasn1|0.1.9|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 04时14分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:39.999 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grub2-common|2.02|0.87.0.1.el7.centos.9|1|CentOS BuildSystem |noarch|RSA/SHA256, 2022年05月20日 星期五 21时07分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.4 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: adwaita-cursor-theme|3.28.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时14分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.9 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-sans-fonts|20120503|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时40分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.13 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: yum|3.4.3|168.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时21分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.17 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: byacc|1.9.20130304|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时54分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.23 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpciaccess|0.14|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.28 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-gconfig|1.0.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时05分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.61 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-filesystem|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.68 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gdk-pixbuf2|2.36.12|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.73 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libraw1394|2.1.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时08分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.78 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgphoto2|2.5.15|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.82 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-augeas|0.5.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时33分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.86 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: firewalld-filesystem|0.6.3|13.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月29日 星期四 23时06分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.91 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXtst|1.2.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时13分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.95 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libical|3.0.3|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.99 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-chardet|2.2.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时59分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.103 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn-freebl|3.67.0|3.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月15日 星期五 22时00分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.108 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXv|1.0.11|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时13分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.112 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-kitchen|1.1.1|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时39分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.116 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libstdc++|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时54分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.120 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: snappy|1.1.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时02分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.124 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-slip|0.4.0|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时39分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.128 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxml2|2.9.1|6.el7_9.6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月22日 星期五 04时38分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.133 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: brlapi|0.6.0|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时54分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.137 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libieee1284|0.2.11|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时53分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.141 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: meanwhile|1.1.0|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时45分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.145 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtevent|0.9.39|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.149 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-egl|1.0.1|0.8.git5baa1e5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.153 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libglvnd|1.0.1|0.8.git5baa1e5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.158 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libicu|50.2|4.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年03月25日 星期三 00时17分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.162 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libqmi|1.18.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.187 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-initial-setup|3.28.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.191 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: flite|1.3|22.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时21分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.196 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lz4|1.8.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.200 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-z003-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.204 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libshout|2.2.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时17分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.209 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cheese|3.28.0|1.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.218 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-setuptools|0.9.8|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时23分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.223 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pam|1.1.8|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.227 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libassuan|2.1.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时35分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.232 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-table-chinese|1.4.6|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时04分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.236 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-schedutils|0.4|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时17分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.241 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nss|3.67.0|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月06日 星期一 21时34分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.246 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: jasper-libs|1.900.1|33.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时29分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.251 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-urwid|1.1.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时42分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.255 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libssh2|1.8.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.259 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cairo-gobject|1.15.12|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.264 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lksctp-tools|1.0.17|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 03时21分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.269 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-sayura|1.3.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时04分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.274 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-ntplib|0.3.2|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时34分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.279 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxslt|1.1.28|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.284 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: newt|0.52.15|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时56分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.288 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-cryptography|1.7.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时38分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.293 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bind-libs-lite|9.11.4|26.P2.el7_9.9|32|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.298 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnfnetlink|1.0.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时01分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.302 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: certmonger|0.78.4|17.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时14分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.321 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-gluster|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.326 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qemu-kvm-common|1.5.3|175.el7_9.6|10|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 21时40分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.330 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-rtslib|2.1.74|1.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年12月18日 星期五 04时40分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.335 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nautilus|3.26.3.1|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时02分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.341 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmspack|0.5|0.8.alpha.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.346 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-ad|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.351 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-online-accounts|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.355 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-user-theme|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.360 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: boost-system|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.366 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bash-completion|2.1|8.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时18分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.370 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gcc|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.376 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer|1.4.1|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.381 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: procps-ng|3.3.10|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时59分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.386 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-blivet|0.61.15.76|1.el7_9|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时24分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.391 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: elfutils-libs|0.176|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.395 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-mtp|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时04分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.400 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.405 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsane-hpaio|3.15.9|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.410 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcanberra|0.30|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.415 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot|3.2.30|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.419 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-libs|1.5.17|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.424 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase-gui|5.9.7|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.428 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-gtk3|1.5.17|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.433 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer-udev|1.4.1|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.463 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: samba-common-libs|4.10.16|18.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月02日 星期三 00时21分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.536 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcanberra-gtk2|0.30|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.564 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: java-1.8.0-openjdk-headless|1.8.0.332.b09|1.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月12日 星期四 21时37分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.569 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tigervnc-server-minimal|1.8.0|22.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.574 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer-libs|1.4.1|23.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时22分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.578 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: at|3.1.13|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.582 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-rhtsupport|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.587 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dracut-config-rescue|033|572.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.592 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-python|1.8.1|2.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年03月18日 星期四 23时49分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.597 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: passwd|0.79|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.601 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glusterfs|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.606 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: crash|7.2.3|11.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时16分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.611 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase|5.9.7|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.615 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: boost-random|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.620 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dhclient|4.2.5|83.el7.centos.1|12|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时03分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.625 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvpx|1.3.0|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.630 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: spice-gtk3|0.35|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时02分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.635 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: emacs-filesystem|24.3|23.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时19分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.640 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: java-1.8.0-openjdk|1.8.0.332.b09|1.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月12日 星期四 21时37分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.644 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl6000g2b-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.648 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lvm2|2.02.187|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.653 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-dbus|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.657 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-retrace-client|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.661 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.683 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: flatpak|1.0.9|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月02日 星期二 20时16分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.688 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-tui|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.692 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libmpcdec|1.2.6|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时59分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.696 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-fbdev|0.5.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.701 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nettle|2.7.1|9.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月16日 星期五 22时40分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.706 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: telepathy-filesystem|0.0.2|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时11分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.710 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dmraid-events|1.0.0.rc16|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时33分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.715 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: spice-vdagent|0.14.0|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时43分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.719 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-logical|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.724 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Encode|2.51|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时17分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.728 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sox|14.4.1|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时43分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.732 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gettext-libs|0.19.8.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.736 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: langtable-data|0.0.31|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时58分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.741 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libuser-python|0.60|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时23分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.745 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hyperv-daemons|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.749 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-multipath|0.4.9|135.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.754 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-constant|1.27|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时15分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.758 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gtk2|2.24.31|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时30分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.762 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-ipalib|4.6.8|5.el7.centos.10|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年12月22日 星期三 03时32分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.767 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: marisa|0.2.4|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时19分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.771 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: http-parser|2.7.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.775 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en-GB|0.20121024|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时41分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.780 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: systemtap-runtime|4.0|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.784 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libutempter|1.1.6|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时23分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.788 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: aic94xx-firmware|30|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时34分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.792 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: control-center|3.28.1|8.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.796 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdb-utils|5.3.21|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.800 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qpdf-libs|5.0.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时59分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.804 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: radvd|2.17|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时45分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.808 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kmod-kvdo|6.1.3.23|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.813 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abattis-cantarell-fonts|0.0.25|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月10日 星期四 22时52分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.817 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libteam|1.29|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时54分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.822 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libogg|1.3.0|7.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时03分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.826 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: neon|0.30.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时35分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.831 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgdither|0.6|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时46分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.836 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hyphen-en|2.8.6|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时01分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.841 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-fuse|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.846 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: elfutils-default-yama-scope|0.176|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时18分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.851 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libattr|2.4.46|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时11分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.855 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rest|0.8.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时45分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.860 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nodesource-release|el7|1|(none)|(none)|noarch|RSA/SHA256, 2018年04月25日 星期三 03时46分23秒, Key ID 2f59b5f99b1be0b4 2022-06-27 11:30:40.864 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dejavu-serif-fonts|2.33|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时07分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.869 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-module-bluetooth|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.873 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-themes-standard|3.28|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.877 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: parted|3.1|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.882 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xmlrpc-c|1.32.5|1905.svn2451.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时47分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.886 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-nepali-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.890 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-ppp|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.895 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: keybinder3|0.3.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时30分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.899 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: plymouth|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.904 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tar|1.26|35.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时47分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.908 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-dnf|4.0.9.2|2.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月09日 星期五 22时23分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.912 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: liberation-serif-fonts|1.07.2|16.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时13分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.917 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: anaconda-widgets|21.48.22.159|1.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.921 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: plymouth-graphics-libs|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.926 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: jansson|2.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时50分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.930 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: yum-plugin-fastestmirror|1.1.31|54.el7_8|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年05月14日 星期四 03时51分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.935 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ctags|5.8|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时03分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.939 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rsyslog|8.24.0|57.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月01日 星期三 22时37分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.944 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpinyin-data|0.9.93|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时05分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.948 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: wpa_supplicant|2.6|12.el7_9.2|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年03月18日 星期四 23时47分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.953 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxshmfence|1.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时14分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.957 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXcomposite|0.4.4|4.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时29分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.967 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vim-filesystem|7.4.629|8.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时37分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.972 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: authconfig|6.2.8|30.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时00分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.976 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: patchutils|0.3.3|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.981 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fipscheck-lib|1.4.1|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时53分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.985 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iscsi-initiator-utils-iscsiuio|6.2.0.874|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时14分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.989 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: m4|1.4.16|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时16分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:40.995 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxklavier|5.4|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时14分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.0 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcom_err|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.5 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hunspell|1.3.2|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.10 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: wayland-devel|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.15 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-wifi|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.20 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXdmcp|1.1.2|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时10分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.26 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-utils|7.7|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月12日 星期六 03时31分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.32 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: expat|2.1.0|14.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年03月29日 星期二 21时42分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.37 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl3160-firmware|25.30.13.0|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.42 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot-server|3.2.30|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.47 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xmlsec1|1.2.20|7.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月01日 星期五 00时00分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.54 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.60 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-lib|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.65 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fros|1.0|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时57分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.71 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-vmcore|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.76 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: make|3.82|24.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.81 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-glx|1.0.1|0.8.git5baa1e5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.86 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nss-tools|3.67.0|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月06日 星期一 21时34分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.91 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pyxattr|0.5.1|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时43分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.96 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-rawcode|1.3.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时04分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.102 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-nwfilter|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.107 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: highcontrast-qt5|0.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时04分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.113 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: openssl|1.0.2k|25.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年03月29日 星期二 03时53分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.118 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-macros|5.16.3|299.el7_9|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.123 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-glib|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.128 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-synaptics|1.9.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.133 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gutenprint-cups|5.2.9|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年09月17日 星期三 08时17分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.139 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Perldoc|3.20|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时22分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.144 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ModemManager-glib|1.6.10|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时56分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.149 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hplip-common|3.15.9|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时53分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.154 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hypervkvpd|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.159 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-intel|2.99.917|28.20180530.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.165 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Simple|3.28|4.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时22分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.171 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: geoipupdate|2.5.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.176 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-perf|3.10.0|1160.66.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时51分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.182 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: udisks2|2.8.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时09分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.187 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-user-docs|3.28.2|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时17分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.193 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-image|0.4.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.199 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: graphite2|1.3.10|1.el7_3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年07月21日 星期五 18时48分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.204 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bind-utils|9.11.4|26.P2.el7_9.9|32|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.210 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-common-pac|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时54分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.215 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: oddjob|0.31.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时22分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.221 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-good|1.10.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时29分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.228 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsepol|2.5|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.234 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qemu-guest-agent|2.12.0|3.el7|10|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时40分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.240 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hesiod|3.2.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时54分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.246 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lm_sensors-libs|3.4.0|8.20160601gitf9185e5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.252 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libbluray|0.2.3|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.263 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-gdm-hooks|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.268 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bolt|0.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.273 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: brasero-libs|3.12.2|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.278 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libnl3|3.2.28|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时22分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.282 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mozjs52|52.9.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时40分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.287 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnupg2|2.0.22|5.el7_5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年07月13日 星期五 23时56分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.292 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsss_nss_idmap|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.297 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-classic-session|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.302 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rhino|1.7R5|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时40分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.306 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: keyutils-libs|1.5.8|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时30分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.311 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fontconfig|2.13.0|4.3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.316 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-video-effects|0.4.3|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时23分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.321 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dbus-libs|1.10.24|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.326 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-archive|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.331 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glib-networking|2.56.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.337 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lcms2|2.6|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时33分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.342 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-oriya-fonts|2.5.4.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.347 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mysql80-community-release|el7|3|(none)|MySQL Release Engineering |noarch|DSA/SHA1, 2019年04月25日 星期四 02时27分45秒, Key ID 8c718d3b5072e1f5 2022-06-27 11:30:41.351 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsecret|0.18.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.356 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libburn|1.2.8|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时37分44秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.361 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-web|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.365 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-config-network|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.370 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: alsa-firmware|1.0.28|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 15时36分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.374 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtool-ltdl|2.4.2|22.el7_3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年04月13日 星期四 09时26分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.378 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pnm2ppa|1.04|28.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时31分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.383 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: redis|6.0.9|2.el7.remi|(none)|Remi Collet|x86_64|DSA/SHA1, 2020年11月16日 星期一 18时14分11秒, Key ID 004e6f4700f97f56 2022-06-27 11:30:41.387 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-event-libs|1.02.170|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.392 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-rhel-anaconda-bugzilla|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.396 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xdg-desktop-portal-gtk|1.0.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.401 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: diffutils|3.3|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.405 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: wqy-microhei-fonts|0.2.0|0.12.beta.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时44分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.410 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: leapp-repository|0.13.0|2.1.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2022年02月28日 星期一 13时26分14秒, Key ID 619140084873f7c5 2022-06-27 11:30:41.414 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-ipaddress|1.0.16|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 04时15分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.418 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: telepathy-glib|0.24.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时48分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.423 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hwdata|0.252|9.7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.428 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ModemManager|1.6.10|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时56分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.432 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtimezonemap|0.4.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时10分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.437 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: speex|1.2|0.19.rc1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时03分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.442 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rdate|1.4|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时47分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.447 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: centos-release|7|9.2009.1.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月03日 星期四 00时35分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.453 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgee06|0.6.8|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时47分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.459 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-gtk|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.465 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: strace|4.24|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时01分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.471 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXfixes|5.0.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时10分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.476 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXpm|3.5.12|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时12分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.482 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: vte-profile|0.52.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.488 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pyparted|3.9|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时38分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.494 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qemu-img|1.5.3|175.el7_9.6|10|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 21时40分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.500 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mesa-libEGL|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.504 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libao|1.1.0|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时35分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.509 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libuuid|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.519 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-pyasn1-modules|0.1.9|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 04时14分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.523 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kexec-tools|2.0.15|51.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时04分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.528 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rcs|5.9.0|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时07分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.533 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: at-spi2-core|2.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.538 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: totem-nautilus|3.26.2|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.543 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libldb|1.5.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月09日 星期五 23时04分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.547 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grubby|8.28|26.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.552 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ghostscript|9.25|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.558 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl2000-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.563 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-standard-symbols-ps-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.567 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: empathy|3.12.13|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时24分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.572 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: attr|2.4.46|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时52分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.577 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-libs|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.581 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-configobj|4.7.2|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时38分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.586 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: abrt|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.591 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: imsettings-gsettings|1.6.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.596 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libfontenc|1.1.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时08分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.601 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: curl|7.29.0|59.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时16分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.605 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tagsoup|1.2.1|8.el7|0|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 16时38分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.610 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: usermode|1.111|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.614 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-interface|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.619 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libva|1.8.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时24分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.623 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libthai|0.1.14|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时20分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.628 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: daxctl-libs|65|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.633 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mousetweaks|3.12.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时24分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.637 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: firewalld|0.6.3|13.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月29日 星期四 23时06分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.643 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nss-pem|1.0.3|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时36分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.648 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vmmouse|13.1.0|1.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.653 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-fonts-common|20120503|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时40分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.657 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python|2.7.5|90.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分50秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.662 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hypervfcopyd|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.666 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: intltool|0.50.2|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时44分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.671 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: qemu-kvm|1.5.3|175.el7_9.6|10|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 21时40分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.676 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-ldap|2.4.15|2.el7|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时31分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.681 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-PathTools|3.40|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时22分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.685 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sos|3.9|5.el7.centos.10|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年02月24日 星期四 21时56分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.691 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ppp|2.4.5|34.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年02月28日 星期五 03时33分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.695 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: setuptool|1.19.11|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时59分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.700 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwinpr|2.1.1|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月12日 星期五 03时13分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.705 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Thread-Queue|3.02|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时25分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.709 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: skkdic|20130104|6.T1435.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时01分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.715 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fwupdate-efi|12|6.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年07月30日 星期四 06时28分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.719 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd-krb5|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时54分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.723 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsmbios|2.3.3|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.728 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: logrotate|3.8.6|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时01分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.733 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-cups|1.9.63|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时38分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.738 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-top-icons|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分39秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.743 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ttmkfdir|3.0.9|42.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时01分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.748 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grep|2.20|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时26分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.753 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glibc-devel|2.17|326.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.758 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mtr|0.85|7.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时51分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.763 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-goa|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.767 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: json-c|0.11|4.el7_0|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月05日 星期六 23时25分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.772 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kmod|20|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.776 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gvfs-smb|1.36.2|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时04分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.781 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dotconf|1.3|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时09分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.786 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libxkbcommon|0.7.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分34秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.791 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: systemd-sysv|219|78.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.796 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mysql-community-server|5.7.31|1.el7|(none)|MySQL Release Engineering |x86_64|DSA/SHA1, 2020年06月03日 星期三 18时08分07秒, Key ID 8c718d3b5072e1f5 2022-06-27 11:30:41.801 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: thai-scalable-waree-fonts|0.5.0|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时33分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.807 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: selinux-policy-targeted|3.13.1|268.el7_9.2|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时25分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.812 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: enchant|1.6.0|8.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时13分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.817 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus|1.5.17|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分45秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.822 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-hawkey|0.22.5|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月09日 星期一 21时46分48秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.827 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-tamil-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.834 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-session-xsession|3.28.1|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.839 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: polkit-pkla-compat|0.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时32分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.845 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: opus|1.0.2|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时08分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.856 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgs|9.25|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.861 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: yelp-xsl|3.28.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时27分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.865 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-minimal|2.02|0.87.0.1.el7.centos.9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月20日 星期五 21时07分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.870 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sil-padauk-fonts|2.8|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时00分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.874 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: kbd|1.15.5|16.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时14分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.879 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpwquality|1.2.3|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.883 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.888 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: setup|2.8.71|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时21分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.892 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: rootfiles|8.1|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时50分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.896 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gcc-gfortran|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分38秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.901 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-ethtool|0.8|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时40分19秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.905 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sane-backends-libs|1.0.24|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.910 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: systemd-python|219|78.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.914 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: glibc-common|2.17|326.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.919 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: tcsh|6.18.01|17.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.924 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gperftools-libs|2.6.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时02分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.929 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dhcp-common|4.2.5|83.el7.centos.1|12|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时03分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.933 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: festival-speechtools-libs|1.2.96|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时19分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.938 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libpng|1.5.13|8.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.942 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libsrtp|1.4.4|11.20101004cvs.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.947 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-utils|7.5|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.951 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libevdev|1.5.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时07分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.956 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libosinfo|1.1.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.961 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-mono-ps-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分42秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.965 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: file-libs|5.11|37.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.970 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl5000-firmware|8.83.5.1_1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分58秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.974 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-backports-ssl_match_hostname|3.5.0.1|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时38分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.978 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-contacts|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.983 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: exempi|2.2.0|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时23分13秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.988 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-ureport|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.992 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xinit|1.3.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时52分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:41.996 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nss-sysinit|3.67.0|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月06日 星期一 21时34分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.1 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-dateutil|1.5|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时38分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.5 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mozjs17|17.0.0|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时27分32秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.10 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-libs|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.14 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgomp|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.18 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-cffi|1.6.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时15分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.23 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dosfstools|3.0.20|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时23分33秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.27 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-cli|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.32 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-core|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.36 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: shared-mime-info|1.8|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.40 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-qxl|0.1.5|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.45 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-threads|1.87|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时25分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.49 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: git|1.8.3.1|23.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年05月30日 星期六 00时06分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.54 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-nss|0.16.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时33分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.58 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libipa_hbac|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分27秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.63 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: speech-dispatcher-python|0.7.1|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时03分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.68 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: khmeros-fonts-common|5.0|17.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时31分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.73 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: perl-Getopt-Long|2.40|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时36分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.77 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup-python|2.0.3|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.82 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libproxy|0.4.11|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.87 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: spice-server|0.14.0|9.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时02分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.91 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ncurses-base|5.9|14.20130511.el7_4|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年09月07日 星期四 20时43分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.95 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libofa|0.9.3|24.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时03分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.100 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sssd|1.16.5|10.el7_9.12|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.104 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ustr|1.0.4|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时39分11秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.108 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libkadm5|1.15.1|51.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月03日 星期五 05时01分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.113 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gjs|1.52.5|1.el7_6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年06月10日 星期一 18时20分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.117 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: usb_modeswitch|2.5.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时50分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.121 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libjpeg-turbo|1.2.90|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时30分16秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.126 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: irqbalance|1.0.7|12.el7|3|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.130 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dwz|0.11|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时10分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.134 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-apps-menu|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分28秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.139 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sbc|1.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时55分17秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.144 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libselinux-utils|2.5|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.149 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme-extras|3.12.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 22时35分40秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.153 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dejavu-sans-fonts|2.33|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时07分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.162 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: open-vm-tools-desktop|11.0.5|3.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.167 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libyaml|0.1.4|11.el7_0|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年01月30日 星期五 07时55分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.188 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-libs|1.02.170|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.193 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: farstream|0.1.2|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时16分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.197 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: targetcli|2.1.53|1.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年12月18日 星期五 04时41分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.202 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libndp|1.2|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时30分31秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.206 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: initscripts|9.49.53|1.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.211 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ibus-table|1.5.0|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时04分23秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.216 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dleyna-core|0.5.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时37分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.220 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: which|2.20|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时43分07秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.225 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: lohit-devanagari-fonts|2.5.3|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.229 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-gobject-base|3.22.0|1.el7_4.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年11月21日 星期二 22时17分15秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.234 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-terminal-nautilus|3.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分18秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.238 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcanberra-gtk3|0.30|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分03秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.243 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libatasmart|0.19|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时36分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.247 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libdhash|0.5.0|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.252 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sil-abyssinica-fonts|1.200|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时59分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.257 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libcomps|0.1.8|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 05时15分26秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.261 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-gtk3-module|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分20秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.266 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-mantisbt|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.271 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libkkc|0.3.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时46分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.276 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtheora|1.1.1|8.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时21分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.281 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cscope|15.8|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时28分54秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.285 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtirpc|0.2.4|0.16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时33分41秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.290 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: grub2-pc-modules|2.02|0.87.0.1.el7.centos.9|1|CentOS BuildSystem |noarch|RSA/SHA256, 2022年05月20日 星期五 21时07分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.294 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gupnp|1.0.2|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月16日 星期三 21时32分10秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.299 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dconf|0.28.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时23分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.304 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: colord|1.3.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.309 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwnck3|3.24.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分05秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.313 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libwacom|0.30|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时38分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.318 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en-US|0.20121024|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时41分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.322 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ipxe-roms-qemu|20180825|3.git133f4c.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时19分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.327 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: sudo|1.8.23|10.el7_9.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月15日 星期五 22时01分02秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.332 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.337 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libXinerama|1.1.3|2.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时30分47秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.341 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: keyutils|1.5.8|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时30分56秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.346 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: automake|1.13.4|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时44分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.356 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: nspr|4.32.0|1.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月15日 星期五 22时00分37秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.361 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: bpftool|3.10.0|1160.66.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.366 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: openssh-clients|7.4p1|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.371 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xdg-desktop-portal|1.0.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分14秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.376 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtasn1|4.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时58分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.381 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gstreamer|0.10.36|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时47分08秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.386 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libtalloc|2.1.16|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分24秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.391 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: man-pages-overrides|7.9.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分46秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.396 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: plymouth-plugin-two-step|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分49秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.401 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: paps|0.6.8|28.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年06月22日 星期一 20时33分12秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.406 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-c059-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分36秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.412 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: apr-util|1.5.2|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时39分25秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.418 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: coreutils|8.22|24.el7_9.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时16分51秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.424 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: iwl105-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分53秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.429 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python-slip-dbus|0.4.0|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时39分06秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.434 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-loop|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分43秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.439 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gnome-clocks|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分21秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.445 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: festvox-slt-arctic-hts|0.20061229|28.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时19分30秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.449 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: xml-common|0.6.3|39.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时46分52秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.454 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: python2-futures|3.1.1|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时19分04秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.458 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: mesa-libgbm|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分59秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.463 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: ebtables|2.0.10|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时57分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.468 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: autofs|5.0.7|116.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时33分09秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.473 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: seahorse|3.20.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时51分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.477 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: libgxps|0.3.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分55秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.483 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: soundtouch|1.4.0|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时02分57秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.487 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: fribidi|1.0.2|1.el7_7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年12月24日 星期二 22时49分29秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.491 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: newt-python|0.52.15|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时57分00秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.496 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: dmidecode|3.2|5.el7_9.1|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年03月18日 星期四 23时46分01秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.501 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: cups-client|1.6.3|51.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分35秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.506 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: gtk2-immodule-xim|2.24.31|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时31分22秒, Key ID 24c6a8a7f4a80eb5 2022-06-27 11:30:42.527 DEBUG PID: 3326 leapp.workflow.FactsCollection.rpm_scanner: External command has finished: ['/bin/rpm', '-qa', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%|EPOCH?{%{EPOCH}}:{(none)}||%|PACKAGER?{%{PACKAGER}}:{(none)}||%|ARCH?{%{ARCH}}:{}||%|DSAHEADER?{%{DSAHEADER:pgpsig}}:{%|RSAHEADER?{%{RSAHEADER:pgpsig}}:{(none)}|}|\\n'] 2022-06-27 11:40:50.793 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor check_kde_apps 2022-06-27 11:40:50.893 INFO PID: 3985 leapp.workflow.FactsCollection.check_kde_apps: Detecting installed KDE apps 2022-06-27 11:40:50.902 INFO PID: 3985 leapp.workflow.FactsCollection.check_kde_apps: ================================ 2022-06-27 11:40:53.30 INFO PID: 3985 leapp.workflow.FactsCollection.check_kde_apps: ---------------------------------- 2022-06-27 11:40:53.64 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor read_openssh_config 2022-06-27 11:40:53.149 DEBUG PID: 4035 leapp.workflow.FactsCollection.read_openssh_config: External command has started: ['rpm', '-Vf', '/etc/ssh/sshd_config'] 2022-06-27 11:40:53.369 DEBUG PID: 4035 leapp.workflow.FactsCollection.read_openssh_config: S.5....T. c /etc/ssh/sshd_config 2022-06-27 11:40:53.413 DEBUG PID: 4035 leapp.workflow.FactsCollection.read_openssh_config: External command has finished: ['rpm', '-Vf', '/etc/ssh/sshd_config'] 2022-06-27 11:40:53.441 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor repository_mapping 2022-06-27 11:40:53.563 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor tcp_wrappers_config_read 2022-06-27 11:40:53.656 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor scan_subscription_manager_info 2022-06-27 11:40:53.957 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor authselect_scanner 2022-06-27 11:40:54.74 DEBUG PID: 4229 leapp.workflow.FactsCollection.authselect_scanner: External command has started: ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] 2022-06-27 11:40:54.96 DEBUG PID: 4229 leapp.workflow.FactsCollection.authselect_scanner: Failed to get unit file state for ypbind.service: No such file or directory 2022-06-27 11:40:54.103 DEBUG PID: 4229 leapp.workflow.FactsCollection.authselect_scanner: Command ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] failed with exit code 1. 2022-06-27 11:40:54.111 DEBUG PID: 4229 leapp.workflow.FactsCollection.authselect_scanner: External command has finished: ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] 2022-06-27 11:40:54.135 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor scancpu 2022-06-27 11:40:54.225 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor scan_sap_hana 2022-06-27 11:40:54.320 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor pam_modules_scanner 2022-06-27 11:40:54.481 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor sssd_facts 2022-06-27 11:40:54.567 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor firewalld_facts_actor 2022-06-27 11:40:54.681 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor sctp_read_status 2022-06-27 11:40:54.788 DEBUG PID: 4518 leapp.workflow.FactsCollection.sctp_read_status: At least one of lksctp files is present. 2022-06-27 11:40:54.795 INFO PID: 4518 leapp.workflow.FactsCollection.sctp_read_status: SCTP is being used. 2022-06-27 11:40:54.819 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor scan_kernel_cmdline 2022-06-27 11:40:54.888 DEBUG PID: 4566 leapp.workflow.FactsCollection.scan_kernel_cmdline: External command has started: ['cat', '/proc/cmdline'] 2022-06-27 11:40:54.907 DEBUG PID: 4566 leapp.workflow.FactsCollection.scan_kernel_cmdline: BOOT_IMAGE=/vmlinuz-3.10.0-1160.66.1.el7.x86_64 root=/dev/mapper/centos-root ro crashkernel=auto rd.lvm.lv=centos/root rd.lvm.lv=centos/swap rhgb quiet LANG=zh_CN.UTF-8 2022-06-27 11:40:54.917 DEBUG PID: 4566 leapp.workflow.FactsCollection.scan_kernel_cmdline: External command has finished: ['cat', '/proc/cmdline'] 2022-06-27 11:40:54.942 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor persistentnetnames 2022-06-27 11:40:55.67 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor red_hat_signed_rpm_scanner 2022-06-27 11:40:55.574 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor scan_custom_repofile 2022-06-27 11:40:55.841 INFO PID: 4714 leapp.workflow.FactsCollection.scan_custom_repofile: The /etc/leapp/files/leapp_upgrade_repositories.repo file exists. 2022-06-27 11:40:55.895 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor get_installed_desktops 2022-06-27 11:40:55.974 INFO PID: 4762 leapp.workflow.FactsCollection.get_installed_desktops: Detecting desktop environments 2022-06-27 11:40:55.982 INFO PID: 4762 leapp.workflow.FactsCollection.get_installed_desktops: ================================== 2022-06-27 11:40:56.445 INFO PID: 4762 leapp.workflow.FactsCollection.get_installed_desktops: * KDE installed: False 2022-06-27 11:40:56.452 INFO PID: 4762 leapp.workflow.FactsCollection.get_installed_desktops: * Gnome installed: True 2022-06-27 11:40:56.458 INFO PID: 4762 leapp.workflow.FactsCollection.get_installed_desktops: ---------------------------------- 2022-06-27 11:40:56.488 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor root_scanner 2022-06-27 11:40:56.577 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor grubdevname 2022-06-27 11:40:56.649 DEBUG PID: 4859 leapp.workflow.FactsCollection.grubdevname: External command has started: ['grub2-probe', '--target=device', '/boot'] 2022-06-27 11:40:56.688 DEBUG PID: 4859 leapp.workflow.FactsCollection.grubdevname: /dev/vda1 2022-06-27 11:40:56.698 DEBUG PID: 4859 leapp.workflow.FactsCollection.grubdevname: External command has finished: ['grub2-probe', '--target=device', '/boot'] 2022-06-27 11:40:56.703 DEBUG PID: 4859 leapp.workflow.FactsCollection.grubdevname: External command has started: ['lsblk', '-spnlo', 'name', u'/dev/vda1'] 2022-06-27 11:40:56.722 DEBUG PID: 4859 leapp.workflow.FactsCollection.grubdevname: /dev/vda1 2022-06-27 11:40:56.727 DEBUG PID: 4859 leapp.workflow.FactsCollection.grubdevname: /dev/vda 2022-06-27 11:40:56.736 DEBUG PID: 4859 leapp.workflow.FactsCollection.grubdevname: External command has finished: ['lsblk', '-spnlo', 'name', u'/dev/vda1'] 2022-06-27 11:40:56.775 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor pci_devices_scanner 2022-06-27 11:40:56.841 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: External command has started: ['lspci', '-vmmk'] 2022-06-27 11:40:56.938 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:00.0 2022-06-27 11:40:56.944 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Host bridge 2022-06-27 11:40:56.948 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:56.952 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 440FX - 82441FX PMC [Natoma] 2022-06-27 11:40:56.956 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:56.960 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine 2022-06-27 11:40:56.982 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 02 2022-06-27 11:40:56.986 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:56.990 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.0 2022-06-27 11:40:56.993 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: ISA bridge 2022-06-27 11:40:56.997 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:57.1 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371SB PIIX3 ISA [Natoma/Triton II] 2022-06-27 11:40:57.5 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.9 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine 2022-06-27 11:40:57.13 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 1 2022-06-27 11:40:57.17 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.21 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.1 2022-06-27 11:40:57.26 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: IDE interface 2022-06-27 11:40:57.30 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:57.35 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371SB PIIX3 IDE [Natoma/Triton II] 2022-06-27 11:40:57.38 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.43 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine 2022-06-27 11:40:57.49 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 1 2022-06-27 11:40:57.54 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 80 2022-06-27 11:40:57.59 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ata_piix 2022-06-27 11:40:57.65 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_piix 2022-06-27 11:40:57.69 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: pata_acpi 2022-06-27 11:40:57.73 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_generic 2022-06-27 11:40:57.77 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.81 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.3 2022-06-27 11:40:57.85 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Bridge 2022-06-27 11:40:57.89 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:57.94 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371AB/EB/MB PIIX4 ACPI 2022-06-27 11:40:57.98 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.102 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine 2022-06-27 11:40:57.106 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 1 2022-06-27 11:40:57.109 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2022-06-27 11:40:57.113 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: piix4_smbus 2022-06-27 11:40:57.117 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: i2c_piix4 2022-06-27 11:40:57.121 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.124 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:02.0 2022-06-27 11:40:57.129 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: VGA compatible controller 2022-06-27 11:40:57.133 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2022-06-27 11:40:57.136 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: QXL paravirtual graphic card 2022-06-27 11:40:57.140 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.144 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2022-06-27 11:40:57.153 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 2 2022-06-27 11:40:57.158 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 04 2022-06-27 11:40:57.162 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: qxl 2022-06-27 11:40:57.166 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: qxl 2022-06-27 11:40:57.170 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.174 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:03.0 2022-06-27 11:40:57.178 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Ethernet controller 2022-06-27 11:40:57.182 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Realtek Semiconductor Co., Ltd. 2022-06-27 11:40:57.188 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: RTL-8100/8101L/8139 PCI Fast Ethernet Adapter 2022-06-27 11:40:57.192 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.196 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2022-06-27 11:40:57.200 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 3 2022-06-27 11:40:57.204 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 20 2022-06-27 11:40:57.208 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: 8139cp 2022-06-27 11:40:57.212 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: 8139cp 2022-06-27 11:40:57.217 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: 8139too 2022-06-27 11:40:57.221 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.225 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:04.0 2022-06-27 11:40:57.229 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Audio device 2022-06-27 11:40:57.233 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:57.237 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801FB/FBM/FR/FW/FRW (ICH6 Family) High Definition Audio Controller 2022-06-27 11:40:57.241 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.245 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2022-06-27 11:40:57.249 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 4 2022-06-27 11:40:57.253 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2022-06-27 11:40:57.257 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: snd_hda_intel 2022-06-27 11:40:57.261 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: snd_hda_intel 2022-06-27 11:40:57.266 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.270 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.0 2022-06-27 11:40:57.274 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2022-06-27 11:40:57.278 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:57.282 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801I (ICH9 Family) USB UHCI Controller #1 2022-06-27 11:40:57.286 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.290 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2022-06-27 11:40:57.294 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5 2022-06-27 11:40:57.298 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2022-06-27 11:40:57.302 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd 2022-06-27 11:40:57.306 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.310 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.1 2022-06-27 11:40:57.314 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2022-06-27 11:40:57.318 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:57.322 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801I (ICH9 Family) USB UHCI Controller #2 2022-06-27 11:40:57.326 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.331 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2022-06-27 11:40:57.335 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5 2022-06-27 11:40:57.339 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2022-06-27 11:40:57.344 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd 2022-06-27 11:40:57.348 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.352 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.2 2022-06-27 11:40:57.357 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2022-06-27 11:40:57.362 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:57.366 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801I (ICH9 Family) USB UHCI Controller #3 2022-06-27 11:40:57.370 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.375 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2022-06-27 11:40:57.379 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5 2022-06-27 11:40:57.383 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2022-06-27 11:40:57.387 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd 2022-06-27 11:40:57.391 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.394 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.7 2022-06-27 11:40:57.399 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2022-06-27 11:40:57.403 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2022-06-27 11:40:57.407 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801I (ICH9 Family) USB2 EHCI Controller #1 2022-06-27 11:40:57.411 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.415 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2022-06-27 11:40:57.419 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5 2022-06-27 11:40:57.423 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2022-06-27 11:40:57.427 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 20 2022-06-27 11:40:57.431 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ehci-pci 2022-06-27 11:40:57.435 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.439 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:06.0 2022-06-27 11:40:57.448 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Communication controller 2022-06-27 11:40:57.452 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2022-06-27 11:40:57.456 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio console 2022-06-27 11:40:57.461 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.465 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0003 2022-06-27 11:40:57.469 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 6 2022-06-27 11:40:57.473 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2022-06-27 11:40:57.477 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2022-06-27 11:40:57.481 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.485 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.0 2022-06-27 11:40:57.489 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: SCSI storage controller 2022-06-27 11:40:57.493 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2022-06-27 11:40:57.497 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio block device 2022-06-27 11:40:57.501 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.505 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0002 2022-06-27 11:40:57.511 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 7 2022-06-27 11:40:57.515 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2022-06-27 11:40:57.520 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2022-06-27 11:40:57.524 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.528 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:08.0 2022-06-27 11:40:57.533 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Unclassified device [00ff] 2022-06-27 11:40:57.537 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2022-06-27 11:40:57.541 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio memory balloon 2022-06-27 11:40:57.545 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.550 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0005 2022-06-27 11:40:57.554 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 8 2022-06-27 11:40:57.558 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2022-06-27 11:40:57.562 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2022-06-27 11:40:57.565 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.569 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:09.0 2022-06-27 11:40:57.573 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Unclassified device [00ff] 2022-06-27 11:40:57.576 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2022-06-27 11:40:57.580 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio RNG 2022-06-27 11:40:57.584 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.588 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0004 2022-06-27 11:40:57.592 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 9 2022-06-27 11:40:57.596 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2022-06-27 11:40:57.599 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2022-06-27 11:40:57.603 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.606 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:0a.0 2022-06-27 11:40:57.611 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Class: SCSI storage controller 2022-06-27 11:40:57.615 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2022-06-27 11:40:57.618 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio block device 2022-06-27 11:40:57.622 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2022-06-27 11:40:57.626 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0002 2022-06-27 11:40:57.630 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 10 2022-06-27 11:40:57.634 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2022-06-27 11:40:57.638 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2022-06-27 11:40:57.641 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: 2022-06-27 11:40:57.649 DEBUG PID: 4909 leapp.workflow.FactsCollection.pci_devices_scanner: External command has finished: ['lspci', '-vmmk'] 2022-06-27 11:40:57.681 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor removed_pam_modules_scanner 2022-06-27 11:40:57.781 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor ipa_scanner 2022-06-27 11:40:58.320 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor vsftpd_config_read 2022-06-27 11:40:58.723 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor repositories_blacklist 2022-06-27 11:40:58.842 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor udevadm_info 2022-06-27 11:40:58.907 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: External command has started: ['udevadm', 'info', '-e'] 2022-06-27 11:40:58.978 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00 2022-06-27 11:40:59.3 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00 2022-06-27 11:40:59.9 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.14 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXSYSTM: 2022-06-27 11:40:59.19 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.25 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=25857 2022-06-27 11:40:59.30 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.36 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00 2022-06-27 11:40:59.42 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00 2022-06-27 11:40:59.46 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=button 2022-06-27 11:40:59.51 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.56 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXPWRBN: 2022-06-27 11:40:59.61 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.66 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=25963 2022-06-27 11:40:59.71 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.76 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 2022-06-27 11:40:59.81 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 2022-06-27 11:40:59.86 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: EV=3 2022-06-27 11:40:59.90 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-acpi-LNXPWRBN_00 2022-06-27 11:40:59.95 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:40:59.100 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2022-06-27 11:40:59.105 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=acpi-LNXPWRBN:00 2022-06-27 11:40:59.110 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=acpi-LNXPWRBN_00 2022-06-27 11:40:59.115 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: KEY=10000000000000 0 2022-06-27 11:40:59.120 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0019v0000p0001e0000-e0,1,k74,ramlsfw 2022-06-27 11:40:59.125 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: NAME="Power Button" 2022-06-27 11:40:59.130 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="LNXPWRBN/button/input0" 2022-06-27 11:40:59.136 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=19/0/1/0 2022-06-27 11:40:59.141 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2022-06-27 11:40:59.146 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:40:59.150 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:40:59.155 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=25997 2022-06-27 11:40:59.160 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.165 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0/event0 2022-06-27 11:40:59.170 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/event0 2022-06-27 11:40:59.175 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event0 2022-06-27 11:40:59.179 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0/event0 2022-06-27 11:40:59.184 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:40:59.189 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2022-06-27 11:40:59.194 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=acpi-LNXPWRBN:00 2022-06-27 11:40:59.199 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=acpi-LNXPWRBN_00 2022-06-27 11:40:59.203 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=19/0/1:LNXPWRBN/button 2022-06-27 11:40:59.209 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:40:59.214 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2022-06-27 11:40:59.219 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:40:59.224 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:power-switch: 2022-06-27 11:40:59.229 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26558 2022-06-27 11:40:59.234 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.244 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00 2022-06-27 11:40:59.249 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00 2022-06-27 11:40:59.254 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.259 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.264 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:00 2022-06-27 11:40:59.268 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:00 2022-06-27 11:40:59.273 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.279 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2022-06-27 11:40:59.285 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.290 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26646 2022-06-27 11:40:59.296 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.302 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0103:00 2022-06-27 11:40:59.308 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0103:00 2022-06-27 11:40:59.314 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.320 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0103: 2022-06-27 11:40:59.325 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.334 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26671 2022-06-27 11:40:59.339 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.345 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00 2022-06-27 11:40:59.352 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00 2022-06-27 11:40:59.358 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.365 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0A03: 2022-06-27 11:40:59.372 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.379 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26696 2022-06-27 11:40:59.386 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.392 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/QEMU0002:00 2022-06-27 11:40:59.399 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/QEMU0002:00 2022-06-27 11:40:59.406 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2022-06-27 11:40:59.412 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:QEMU0002: 2022-06-27 11:40:59.418 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.423 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26727 2022-06-27 11:40:59.427 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.431 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:01 2022-06-27 11:40:59.436 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:01 2022-06-27 11:40:59.440 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.446 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.450 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02 2022-06-27 11:40:59.455 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02 2022-06-27 11:40:59.460 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.464 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.469 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03 2022-06-27 11:40:59.473 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03 2022-06-27 11:40:59.478 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.482 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.487 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0303:00 2022-06-27 11:40:59.491 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0303:00 2022-06-27 11:40:59.496 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.500 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0303: 2022-06-27 11:40:59.505 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.509 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26905 2022-06-27 11:40:59.513 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.518 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0400:00 2022-06-27 11:40:59.522 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0400:00 2022-06-27 11:40:59.527 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.531 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0400: 2022-06-27 11:40:59.536 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.540 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26931 2022-06-27 11:40:59.544 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.548 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0501:00 2022-06-27 11:40:59.553 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0501:00 2022-06-27 11:40:59.557 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.561 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2022-06-27 11:40:59.566 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.570 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26957 2022-06-27 11:40:59.576 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.580 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0501:01 2022-06-27 11:40:59.590 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0501:01 2022-06-27 11:40:59.595 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.600 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2022-06-27 11:40:59.604 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.608 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26983 2022-06-27 11:40:59.612 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.616 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0700:00 2022-06-27 11:40:59.620 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0700:00 2022-06-27 11:40:59.624 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.628 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0700: 2022-06-27 11:40:59.636 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.640 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27020 2022-06-27 11:40:59.644 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.649 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0B00:00 2022-06-27 11:40:59.653 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0B00:00 2022-06-27 11:40:59.661 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.665 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0B00: 2022-06-27 11:40:59.670 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.676 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27159 2022-06-27 11:40:59.680 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.684 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0F13:00 2022-06-27 11:40:59.689 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0F13:00 2022-06-27 11:40:59.692 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:40:59.697 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0F13: 2022-06-27 11:40:59.701 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.705 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27213 2022-06-27 11:40:59.709 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.713 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/QEMU0001:00 2022-06-27 11:40:59.717 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/QEMU0001:00 2022-06-27 11:40:59.721 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2022-06-27 11:40:59.725 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:QEMU0001: 2022-06-27 11:40:59.729 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.733 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=27241 2022-06-27 11:40:59.737 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.741 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:04 2022-06-27 11:40:59.745 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:04 2022-06-27 11:40:59.749 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.757 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:05 2022-06-27 11:40:59.761 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:05 2022-06-27 11:40:59.765 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:40:59.769 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:40:59.772 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06 2022-06-27 11:40:59.779 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06 2022-06-27 11:41:00.122 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.129 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.134 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:07 2022-06-27 11:41:00.140 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:07 2022-06-27 11:41:00.145 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.153 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:08 2022-06-27 11:41:00.157 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:08 2022-06-27 11:41:00.161 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.165 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.170 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:09 2022-06-27 11:41:00.174 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:09 2022-06-27 11:41:00.179 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.183 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.187 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0a 2022-06-27 11:41:00.192 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0a 2022-06-27 11:41:00.197 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.202 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.207 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0b 2022-06-27 11:41:00.211 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0b 2022-06-27 11:41:00.215 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.220 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.224 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0c 2022-06-27 11:41:00.229 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0c 2022-06-27 11:41:00.233 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.238 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.243 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0d 2022-06-27 11:41:00.248 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0d 2022-06-27 11:41:00.252 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.257 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.261 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0e 2022-06-27 11:41:00.266 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0e 2022-06-27 11:41:00.271 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.276 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.280 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0f 2022-06-27 11:41:00.284 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0f 2022-06-27 11:41:00.288 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.293 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.297 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10 2022-06-27 11:41:00.302 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10 2022-06-27 11:41:00.305 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.309 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.314 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:11 2022-06-27 11:41:00.319 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:11 2022-06-27 11:41:00.323 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.327 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.331 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:12 2022-06-27 11:41:00.335 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:12 2022-06-27 11:41:00.339 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.345 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.350 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:13 2022-06-27 11:41:00.356 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:13 2022-06-27 11:41:00.360 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.364 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.368 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:14 2022-06-27 11:41:00.372 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:14 2022-06-27 11:41:00.376 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.380 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.384 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:15 2022-06-27 11:41:00.388 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:15 2022-06-27 11:41:00.392 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.396 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.399 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:16 2022-06-27 11:41:00.403 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:16 2022-06-27 11:41:00.407 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.411 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.415 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:17 2022-06-27 11:41:00.419 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:17 2022-06-27 11:41:00.423 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.427 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.431 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:18 2022-06-27 11:41:00.435 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:18 2022-06-27 11:41:00.439 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.444 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.448 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:19 2022-06-27 11:41:00.452 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:19 2022-06-27 11:41:00.461 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.465 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.469 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1a 2022-06-27 11:41:00.473 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1a 2022-06-27 11:41:00.477 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.481 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.485 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1b 2022-06-27 11:41:00.489 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1b 2022-06-27 11:41:00.493 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.499 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.503 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1c 2022-06-27 11:41:00.508 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1c 2022-06-27 11:41:00.514 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.519 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.523 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1d 2022-06-27 11:41:00.531 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1d 2022-06-27 11:41:00.535 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.540 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.544 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1e 2022-06-27 11:41:00.549 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1e 2022-06-27 11:41:00.555 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.559 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.563 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1f 2022-06-27 11:41:00.568 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1f 2022-06-27 11:41:00.572 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.578 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.583 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:20 2022-06-27 11:41:00.588 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:20 2022-06-27 11:41:00.592 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.596 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.600 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:21 2022-06-27 11:41:00.605 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:21 2022-06-27 11:41:00.613 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.618 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.623 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:22 2022-06-27 11:41:00.628 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:22 2022-06-27 11:41:00.634 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.638 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.642 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:00 2022-06-27 11:41:00.650 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:00 2022-06-27 11:41:00.655 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:41:00.661 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2022-06-27 11:41:00.668 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.677 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=28291 2022-06-27 11:41:00.683 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.691 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:01 2022-06-27 11:41:00.698 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:01 2022-06-27 11:41:00.703 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:41:00.712 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2022-06-27 11:41:00.720 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.725 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=28323 2022-06-27 11:41:00.730 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.734 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:02 2022-06-27 11:41:00.745 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:02 2022-06-27 11:41:00.749 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:41:00.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2022-06-27 11:41:00.757 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.762 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=28381 2022-06-27 11:41:00.765 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.769 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:03 2022-06-27 11:41:00.774 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:03 2022-06-27 11:41:00.778 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:41:00.782 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2022-06-27 11:41:00.786 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.790 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=28533 2022-06-27 11:41:00.795 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.800 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:04 2022-06-27 11:41:00.804 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:04 2022-06-27 11:41:00.810 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2022-06-27 11:41:00.816 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2022-06-27 11:41:00.821 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.827 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=28593 2022-06-27 11:41:00.834 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.838 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:23 2022-06-27 11:41:00.842 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:23 2022-06-27 11:41:00.847 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2022-06-27 11:41:00.851 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.856 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/breakpoint 2022-06-27 11:41:00.863 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/breakpoint 2022-06-27 11:41:00.868 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2022-06-27 11:41:00.873 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.878 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/kprobe 2022-06-27 11:41:00.882 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/kprobe 2022-06-27 11:41:00.886 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2022-06-27 11:41:00.890 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.894 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/msr 2022-06-27 11:41:00.899 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/msr 2022-06-27 11:41:00.903 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2022-06-27 11:41:00.908 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:00.918 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:00.0 2022-06-27 11:41:00.926 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:00.0 2022-06-27 11:41:00.934 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=440FX - 82441FX PMC [Natoma] (Qemu virtual machine) 2022-06-27 11:41:00.942 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2022-06-27 11:41:00.947 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Host bridge 2022-06-27 11:41:00.955 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:00.962 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00 2022-06-27 11:41:00.967 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60000 2022-06-27 11:41:00.974 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:1237 2022-06-27 11:41:00.979 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:00.0 2022-06-27 11:41:00.985 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:00.990 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:00.995 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=32291 2022-06-27 11:41:01.0 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.5 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.0 2022-06-27 11:41:01.11 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.0 2022-06-27 11:41:01.17 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371SB PIIX3 ISA [Natoma/Triton II] (Qemu virtual machine) 2022-06-27 11:41:01.24 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2022-06-27 11:41:01.29 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=ISA bridge 2022-06-27 11:41:01.37 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:01.41 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00 2022-06-27 11:41:01.46 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60100 2022-06-27 11:41:01.50 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7000 2022-06-27 11:41:01.54 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.0 2022-06-27 11:41:01.58 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:01.62 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:01.66 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=43285 2022-06-27 11:41:01.79 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.84 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1 2022-06-27 11:41:01.90 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1 2022-06-27 11:41:01.94 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ata_piix 2022-06-27 11:41:01.98 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371SB PIIX3 IDE [Natoma/Triton II] (Qemu virtual machine) 2022-06-27 11:41:01.103 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2022-06-27 11:41:01.107 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=ISA Compatibility mode-only controller, supports bus mastering 2022-06-27 11:41:01.111 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=IDE interface 2022-06-27 11:41:01.115 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:01.118 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80 2022-06-27 11:41:01.122 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10180 2022-06-27 11:41:01.126 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7010 2022-06-27 11:41:01.133 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.1 2022-06-27 11:41:01.138 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:01.142 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:01.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=51794 2022-06-27 11:41:01.154 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.160 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/ata_port/ata1 2022-06-27 11:41:01.165 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/ata_port/ata1 2022-06-27 11:41:01.170 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2022-06-27 11:41:01.177 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.184 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/host0 2022-06-27 11:41:01.189 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/host0 2022-06-27 11:41:01.194 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2022-06-27 11:41:01.207 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2022-06-27 11:41:01.213 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.241 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/host0/scsi_host/host0 2022-06-27 11:41:01.245 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/host0/scsi_host/host0 2022-06-27 11:41:01.249 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2022-06-27 11:41:01.254 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.258 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/ata_link/link1 2022-06-27 11:41:01.263 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/ata_link/link1 2022-06-27 11:41:01.274 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2022-06-27 11:41:01.281 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.290 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.0/ata_device/dev1.0 2022-06-27 11:41:01.295 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.0/ata_device/dev1.0 2022-06-27 11:41:01.304 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2022-06-27 11:41:01.309 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.318 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.1/ata_device/dev1.1 2022-06-27 11:41:01.324 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.1/ata_device/dev1.1 2022-06-27 11:41:01.332 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2022-06-27 11:41:01.340 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.348 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/ata_port/ata2 2022-06-27 11:41:01.354 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/ata_port/ata2 2022-06-27 11:41:01.361 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2022-06-27 11:41:01.368 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.374 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/host1 2022-06-27 11:41:01.423 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/host1 2022-06-27 11:41:01.427 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2022-06-27 11:41:01.431 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2022-06-27 11:41:01.435 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.439 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/host1/scsi_host/host1 2022-06-27 11:41:01.443 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/host1/scsi_host/host1 2022-06-27 11:41:01.448 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2022-06-27 11:41:01.452 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.456 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/ata_link/link2 2022-06-27 11:41:01.460 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/ata_link/link2 2022-06-27 11:41:01.464 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2022-06-27 11:41:01.468 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.472 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.0/ata_device/dev2.0 2022-06-27 11:41:01.476 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.0/ata_device/dev2.0 2022-06-27 11:41:01.482 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2022-06-27 11:41:01.490 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.496 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.1/ata_device/dev2.1 2022-06-27 11:41:01.500 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.1/ata_device/dev2.1 2022-06-27 11:41:01.506 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2022-06-27 11:41:01.512 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.517 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.3 2022-06-27 11:41:01.523 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.3 2022-06-27 11:41:01.528 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=piix4_smbus 2022-06-27 11:41:01.533 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371AB/EB/MB PIIX4 ACPI (Qemu virtual machine) 2022-06-27 11:41:01.538 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2022-06-27 11:41:01.542 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Bridge 2022-06-27 11:41:01.546 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:01.553 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007113sv00001AF4sd00001100bc06sc80i00 2022-06-27 11:41:01.558 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=68000 2022-06-27 11:41:01.564 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7113 2022-06-27 11:41:01.569 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.3 2022-06-27 11:41:01.575 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:01.582 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:01.588 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=89890 2022-06-27 11:41:01.594 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.601 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.3/i2c-0 2022-06-27 11:41:01.606 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.3/i2c-0 2022-06-27 11:41:01.613 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=i2c 2022-06-27 11:41:01.617 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.624 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0 2022-06-27 11:41:01.629 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0 2022-06-27 11:41:01.634 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=qxl 2022-06-27 11:41:01.639 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: FWUPD_GUID=0x1b36:0x0100 2022-06-27 11:41:01.644 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=QXL paravirtual graphic card (QEMU Virtual Machine) 2022-06-27 11:41:01.648 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Display controller 2022-06-27 11:41:01.652 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=VGA controller 2022-06-27 11:41:01.656 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=VGA compatible controller 2022-06-27 11:41:01.663 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2022-06-27 11:41:01.666 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001B36d00000100sv00001AF4sd00001100bc03sc00i00 2022-06-27 11:41:01.671 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=30000 2022-06-27 11:41:01.675 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1B36:0100 2022-06-27 11:41:01.679 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:02.0 2022-06-27 11:41:01.684 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:01.690 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:01.694 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=90285 2022-06-27 11:41:01.701 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.707 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0 2022-06-27 11:41:01.713 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: dri/card0 2022-06-27 11:41:01.720 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dri/card0 2022-06-27 11:41:01.733 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0 2022-06-27 11:41:01.738 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=drm_minor 2022-06-27 11:41:01.745 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=drm-pci-0000_00_02_0 2022-06-27 11:41:01.750 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2022-06-27 11:41:01.756 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2022-06-27 11:41:01.761 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=226 2022-06-27 11:41:01.768 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:01.774 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2022-06-27 11:41:01.780 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:uaccess: 2022-06-27 11:41:01.789 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93246 2022-06-27 11:41:01.795 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.805 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-1 2022-06-27 11:41:01.814 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-1 2022-06-27 11:41:01.823 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2022-06-27 11:41:01.832 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2022-06-27 11:41:01.841 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2022-06-27 11:41:01.849 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=96751 2022-06-27 11:41:01.861 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.871 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-2 2022-06-27 11:41:01.882 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-2 2022-06-27 11:41:01.892 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2022-06-27 11:41:01.904 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2022-06-27 11:41:01.912 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2022-06-27 11:41:01.923 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=96818 2022-06-27 11:41:01.932 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:01.942 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-3 2022-06-27 11:41:01.951 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-3 2022-06-27 11:41:01.961 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2022-06-27 11:41:01.970 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2022-06-27 11:41:01.981 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2022-06-27 11:41:02.7 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97831 2022-06-27 11:41:02.15 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.23 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-4 2022-06-27 11:41:02.31 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-4 2022-06-27 11:41:02.37 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2022-06-27 11:41:02.46 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2022-06-27 11:41:02.53 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2022-06-27 11:41:02.64 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=99005 2022-06-27 11:41:02.70 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.75 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/graphics/fb0 2022-06-27 11:41:02.81 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: fb0 2022-06-27 11:41:02.88 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/fb0 2022-06-27 11:41:02.98 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/graphics/fb0 2022-06-27 11:41:02.103 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=graphics-pci-0000_00_02_0 2022-06-27 11:41:02.111 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2022-06-27 11:41:02.119 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2022-06-27 11:41:02.127 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=29 2022-06-27 11:41:02.134 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:02.141 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=graphics 2022-06-27 11:41:02.146 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:master-of-seat:seat: 2022-06-27 11:41:02.152 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=99124 2022-06-27 11:41:02.157 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.162 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0 2022-06-27 11:41:02.168 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0 2022-06-27 11:41:02.174 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=8139cp 2022-06-27 11:41:02.181 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: FWUPD_GUID=0x10ec:0x8139 2022-06-27 11:41:02.189 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=RTL-8100/8101L/8139 PCI Fast Ethernet Adapter (QEMU Virtual Machine) 2022-06-27 11:41:02.196 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Network controller 2022-06-27 11:41:02.207 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller 2022-06-27 11:41:02.214 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Realtek Semiconductor Co., Ltd. 2022-06-27 11:41:02.221 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000010ECd00008139sv00001AF4sd00001100bc02sc00i00 2022-06-27 11:41:02.228 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=20000 2022-06-27 11:41:02.233 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=10EC:8139 2022-06-27 11:41:02.239 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:03.0 2022-06-27 11:41:02.245 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:02.250 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:02.258 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=99228 2022-06-27 11:41:02.266 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.273 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0/net/ens3 2022-06-27 11:41:02.281 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0/net/ens3 2022-06-27 11:41:02.288 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=pci 2022-06-27 11:41:02.296 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:02.302 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=RTL-8100/8101L/8139 PCI Fast Ethernet Adapter (QEMU Virtual Machine) 2022-06-27 11:41:02.309 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0x8139 2022-06-27 11:41:02.315 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=8139cp 2022-06-27 11:41:02.322 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_MAC=enx525400627824 2022-06-27 11:41:02.330 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_PATH=enp0s3 2022-06-27 11:41:02.338 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_SLOT=ens3 2022-06-27 11:41:02.345 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:03.0 2022-06-27 11:41:02.353 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_03_0 2022-06-27 11:41:02.361 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Network controller 2022-06-27 11:41:02.367 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller 2022-06-27 11:41:02.377 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Realtek Semiconductor Co., Ltd. 2022-06-27 11:41:02.382 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0x10ec 2022-06-27 11:41:02.390 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=2 2022-06-27 11:41:02.396 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=ens3 2022-06-27 11:41:02.402 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2022-06-27 11:41:02.407 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/ens3 2022-06-27 11:41:02.413 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:02.420 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2284 2022-06-27 11:41:02.427 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.434 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0 2022-06-27 11:41:02.440 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0 2022-06-27 11:41:02.449 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=snd_hda_intel 2022-06-27 11:41:02.456 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) High Definition Audio Controller (QEMU Virtual Machine) 2022-06-27 11:41:02.464 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Multimedia controller 2022-06-27 11:41:02.471 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Audio device 2022-06-27 11:41:02.479 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:02.484 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00002668sv00001AF4sd00001100bc04sc03i00 2022-06-27 11:41:02.490 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=40300 2022-06-27 11:41:02.495 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:2668 2022-06-27 11:41:02.499 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:04.0 2022-06-27 11:41:02.504 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:02.508 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:02.512 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2464 2022-06-27 11:41:02.517 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.522 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/hdaudioC0D0 2022-06-27 11:41:02.526 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/hdaudioC0D0 2022-06-27 11:41:02.530 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=snd_hda_codec_generic 2022-06-27 11:41:02.535 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=hdaudio:v1AF40022r00100101a01 2022-06-27 11:41:02.539 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=hdaudio 2022-06-27 11:41:02.543 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.548 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0 2022-06-27 11:41:02.553 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0 2022-06-27 11:41:02.557 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=pci 2022-06-27 11:41:02.564 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=sound-pci-0000_00_04_0 2022-06-27 11:41:02.569 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) High Definition Audio Controller (QEMU Virtual Machine) 2022-06-27 11:41:02.574 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0x2668 2022-06-27 11:41:02.580 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:04.0 2022-06-27 11:41:02.588 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_04_0 2022-06-27 11:41:02.595 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Multimedia controller 2022-06-27 11:41:02.599 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Audio device 2022-06-27 11:41:02.604 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:02.609 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0x8086 2022-06-27 11:41:02.613 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SOUND_FORM_FACTOR=internal 2022-06-27 11:41:02.618 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SOUND_INITIALIZED=1 2022-06-27 11:41:02.623 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2022-06-27 11:41:02.630 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=sound.target 2022-06-27 11:41:02.636 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:systemd: 2022-06-27 11:41:02.643 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17576 2022-06-27 11:41:02.650 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.659 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0/hwC0D0 2022-06-27 11:41:02.665 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: snd/hwC0D0 2022-06-27 11:41:02.670 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/hwC0D0 2022-06-27 11:41:02.675 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0/hwC0D0 2022-06-27 11:41:02.680 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2022-06-27 11:41:02.690 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2022-06-27 11:41:02.697 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2022-06-27 11:41:02.703 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2022-06-27 11:41:02.710 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17960 2022-06-27 11:41:02.715 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.721 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0/pcmC0D0c 2022-06-27 11:41:02.726 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: snd/pcmC0D0c 2022-06-27 11:41:02.730 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/pcmC0D0c 2022-06-27 11:41:02.736 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0/pcmC0D0c 2022-06-27 11:41:02.741 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2022-06-27 11:41:02.747 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2022-06-27 11:41:02.752 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2022-06-27 11:41:02.759 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2022-06-27 11:41:02.765 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17930 2022-06-27 11:41:02.771 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.777 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0/pcmC0D0p 2022-06-27 11:41:02.786 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: snd/pcmC0D0p 2022-06-27 11:41:02.791 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/pcmC0D0p 2022-06-27 11:41:02.797 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0/pcmC0D0p 2022-06-27 11:41:02.803 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2022-06-27 11:41:02.808 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2022-06-27 11:41:02.813 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2022-06-27 11:41:02.819 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2022-06-27 11:41:02.825 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17892 2022-06-27 11:41:02.832 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.838 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0/controlC0 2022-06-27 11:41:02.844 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: snd/controlC0 2022-06-27 11:41:02.850 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: snd/by-path/pci-0000:00:04.0 2022-06-27 11:41:02.856 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/snd/by-path/pci-0000:00:04.0 2022-06-27 11:41:02.863 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/controlC0 2022-06-27 11:41:02.869 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0/controlC0 2022-06-27 11:41:02.873 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:04.0 2022-06-27 11:41:02.878 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_04_0 2022-06-27 11:41:02.882 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2022-06-27 11:41:02.886 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2022-06-27 11:41:02.891 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2022-06-27 11:41:02.897 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2022-06-27 11:41:02.902 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17990 2022-06-27 11:41:02.907 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:02.912 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0 2022-06-27 11:41:02.916 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0 2022-06-27 11:41:02.929 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=uhci_hcd 2022-06-27 11:41:02.934 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801I (ICH9 Family) USB UHCI Controller 2022-06-27 11:41:02.941 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2022-06-27 11:41:02.947 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI 2022-06-27 11:41:02.953 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2022-06-27 11:41:02.959 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:02.965 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00002934sv00001AF4sd00001100bc0Csc03i00 2022-06-27 11:41:02.971 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0300 2022-06-27 11:41:02.977 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:2934 2022-06-27 11:41:02.983 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.0 2022-06-27 11:41:02.989 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:02.995 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:03.1 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=5899 2022-06-27 11:41:03.7 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.12 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0/usb2 2022-06-27 11:41:03.18 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/002/001 2022-06-27 11:41:03.24 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=002 2022-06-27 11:41:03.30 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/002/001 2022-06-27 11:41:03.45 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2022-06-27 11:41:03.49 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0/usb2 2022-06-27 11:41:03.54 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2022-06-27 11:41:03.59 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2022-06-27 11:41:03.66 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:03.71 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_05_0 2022-06-27 11:41:03.76 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=UHCI_Host_Controller 2022-06-27 11:41:03.81 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=UHCI\x20Host\x20Controller 2022-06-27 11:41:03.85 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2022-06-27 11:41:03.91 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:03.95 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.0 2022-06-27 11:41:03.100 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_0 2022-06-27 11:41:03.105 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2022-06-27 11:41:03.112 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.66.1.el7.x86_64_uhci_hcd_UHCI_Host_Controller_0000:00:05.0 2022-06-27 11:41:03.119 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:05.0 2022-06-27 11:41:03.125 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2022-06-27 11:41:03.129 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.66.1.el7.x86_64_uhci_hcd 2022-06-27 11:41:03.134 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.66.1.el7.x86_64\x20uhci_hcd 2022-06-27 11:41:03.138 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2022-06-27 11:41:03.143 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2022-06-27 11:41:03.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2022-06-27 11:41:03.153 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=128 2022-06-27 11:41:03.159 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2022-06-27 11:41:03.164 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:03.169 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:03.174 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2022-06-27 11:41:03.180 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=11284 2022-06-27 11:41:03.186 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.191 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0/usb2/2-0:1.0 2022-06-27 11:41:03.199 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-0:1.0 2022-06-27 11:41:03.205 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2022-06-27 11:41:03.212 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2022-06-27 11:41:03.218 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2022-06-27 11:41:03.224 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2022-06-27 11:41:03.230 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2022-06-27 11:41:03.236 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2022-06-27 11:41:03.241 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2022-06-27 11:41:03.247 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0001d0310dc09dsc00dp00ic09isc00ip00in00 2022-06-27 11:41:03.252 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2022-06-27 11:41:03.258 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:03.265 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2022-06-27 11:41:03.271 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15616 2022-06-27 11:41:03.279 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.286 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0/usbmon/usbmon2 2022-06-27 11:41:03.293 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: usbmon2 2022-06-27 11:41:03.306 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon2 2022-06-27 11:41:03.314 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0/usbmon/usbmon2 2022-06-27 11:41:03.320 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2022-06-27 11:41:03.327 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2022-06-27 11:41:03.333 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2022-06-27 11:41:03.340 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.347 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.1 2022-06-27 11:41:03.353 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.1 2022-06-27 11:41:03.360 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=uhci_hcd 2022-06-27 11:41:03.369 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801I (ICH9 Family) USB UHCI Controller 2022-06-27 11:41:03.378 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2022-06-27 11:41:03.386 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI 2022-06-27 11:41:03.396 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2022-06-27 11:41:03.402 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:03.408 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00002935sv00001AF4sd00001100bc0Csc03i00 2022-06-27 11:41:03.414 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0300 2022-06-27 11:41:03.421 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:2935 2022-06-27 11:41:03.427 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.1 2022-06-27 11:41:03.434 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:03.440 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:03.446 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15831 2022-06-27 11:41:03.452 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.457 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.1/usb3 2022-06-27 11:41:03.463 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/003/001 2022-06-27 11:41:03.468 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=003 2022-06-27 11:41:03.473 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/003/001 2022-06-27 11:41:03.479 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2022-06-27 11:41:03.486 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.1/usb3 2022-06-27 11:41:03.493 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2022-06-27 11:41:03.497 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2022-06-27 11:41:03.504 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:03.511 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_05_1 2022-06-27 11:41:03.517 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=UHCI_Host_Controller 2022-06-27 11:41:03.523 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=UHCI\x20Host\x20Controller 2022-06-27 11:41:03.528 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2022-06-27 11:41:03.534 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:03.538 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.1 2022-06-27 11:41:03.543 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_1 2022-06-27 11:41:03.550 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2022-06-27 11:41:03.555 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.66.1.el7.x86_64_uhci_hcd_UHCI_Host_Controller_0000:00:05.1 2022-06-27 11:41:03.561 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:05.1 2022-06-27 11:41:03.568 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2022-06-27 11:41:03.574 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.66.1.el7.x86_64_uhci_hcd 2022-06-27 11:41:03.580 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.66.1.el7.x86_64\x20uhci_hcd 2022-06-27 11:41:03.587 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2022-06-27 11:41:03.593 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2022-06-27 11:41:03.599 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2022-06-27 11:41:03.607 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=256 2022-06-27 11:41:03.615 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2022-06-27 11:41:03.621 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:03.627 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:03.634 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2022-06-27 11:41:03.640 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17435 2022-06-27 11:41:03.650 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.655 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.1/usb3/3-0:1.0 2022-06-27 11:41:03.662 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.1/usb3/3-0:1.0 2022-06-27 11:41:03.668 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2022-06-27 11:41:03.674 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2022-06-27 11:41:03.680 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2022-06-27 11:41:03.687 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2022-06-27 11:41:03.692 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2022-06-27 11:41:03.697 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2022-06-27 11:41:03.701 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2022-06-27 11:41:03.706 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0001d0310dc09dsc00dp00ic09isc00ip00in00 2022-06-27 11:41:03.712 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2022-06-27 11:41:03.718 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:03.724 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2022-06-27 11:41:03.731 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17505 2022-06-27 11:41:03.738 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.744 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.1/usbmon/usbmon3 2022-06-27 11:41:03.750 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: usbmon3 2022-06-27 11:41:03.755 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon3 2022-06-27 11:41:03.761 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.1/usbmon/usbmon3 2022-06-27 11:41:03.766 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2022-06-27 11:41:03.773 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2022-06-27 11:41:03.778 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2022-06-27 11:41:03.785 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.793 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.2 2022-06-27 11:41:03.804 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.2 2022-06-27 11:41:03.811 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=uhci_hcd 2022-06-27 11:41:03.820 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801I (ICH9 Family) USB UHCI Controller 2022-06-27 11:41:03.829 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2022-06-27 11:41:03.841 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI 2022-06-27 11:41:03.851 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2022-06-27 11:41:03.859 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:03.866 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00002936sv00001AF4sd00001100bc0Csc03i00 2022-06-27 11:41:03.873 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0300 2022-06-27 11:41:03.883 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:2936 2022-06-27 11:41:03.891 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.2 2022-06-27 11:41:03.900 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:03.908 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:03.917 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=18276 2022-06-27 11:41:03.925 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:03.931 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.2/usb4 2022-06-27 11:41:03.939 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/004/001 2022-06-27 11:41:03.948 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=004 2022-06-27 11:41:03.957 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/004/001 2022-06-27 11:41:03.967 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2022-06-27 11:41:03.976 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.2/usb4 2022-06-27 11:41:03.988 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2022-06-27 11:41:03.998 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2022-06-27 11:41:04.7 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:04.13 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_05_2 2022-06-27 11:41:04.22 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=UHCI_Host_Controller 2022-06-27 11:41:04.30 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=UHCI\x20Host\x20Controller 2022-06-27 11:41:04.38 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2022-06-27 11:41:04.47 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:04.58 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.2 2022-06-27 11:41:04.67 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_2 2022-06-27 11:41:04.77 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2022-06-27 11:41:04.84 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.66.1.el7.x86_64_uhci_hcd_UHCI_Host_Controller_0000:00:05.2 2022-06-27 11:41:04.90 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:05.2 2022-06-27 11:41:04.97 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2022-06-27 11:41:04.104 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.66.1.el7.x86_64_uhci_hcd 2022-06-27 11:41:04.109 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.66.1.el7.x86_64\x20uhci_hcd 2022-06-27 11:41:04.114 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2022-06-27 11:41:04.121 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2022-06-27 11:41:04.126 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2022-06-27 11:41:04.133 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=384 2022-06-27 11:41:04.140 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2022-06-27 11:41:04.146 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:04.152 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:04.158 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2022-06-27 11:41:04.164 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=22134 2022-06-27 11:41:04.170 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:04.176 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.2/usb4/4-0:1.0 2022-06-27 11:41:04.180 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.2/usb4/4-0:1.0 2022-06-27 11:41:04.186 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2022-06-27 11:41:04.192 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2022-06-27 11:41:04.198 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2022-06-27 11:41:04.205 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2022-06-27 11:41:04.212 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2022-06-27 11:41:04.218 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2022-06-27 11:41:04.225 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2022-06-27 11:41:04.231 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0001d0310dc09dsc00dp00ic09isc00ip00in00 2022-06-27 11:41:04.237 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2022-06-27 11:41:04.242 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:04.247 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2022-06-27 11:41:04.252 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=22209 2022-06-27 11:41:04.259 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:04.265 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.2/usbmon/usbmon4 2022-06-27 11:41:04.270 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: usbmon4 2022-06-27 11:41:04.276 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon4 2022-06-27 11:41:04.282 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.2/usbmon/usbmon4 2022-06-27 11:41:04.287 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2022-06-27 11:41:04.294 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2022-06-27 11:41:04.300 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2022-06-27 11:41:04.306 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:04.312 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7 2022-06-27 11:41:04.319 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7 2022-06-27 11:41:04.324 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ehci-pci 2022-06-27 11:41:04.333 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801I (ICH9 Family) USB2 EHCI Controller 2022-06-27 11:41:04.338 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2022-06-27 11:41:04.346 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=EHCI 2022-06-27 11:41:04.353 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2022-06-27 11:41:04.359 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2022-06-27 11:41:04.366 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d0000293Asv00001AF4sd00001100bc0Csc03i20 2022-06-27 11:41:04.371 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0320 2022-06-27 11:41:04.377 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:293A 2022-06-27 11:41:04.383 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.7 2022-06-27 11:41:04.390 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2022-06-27 11:41:04.394 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:04.398 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=22978 2022-06-27 11:41:04.402 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:04.407 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1 2022-06-27 11:41:04.411 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/001/001 2022-06-27 11:41:04.415 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=001 2022-06-27 11:41:04.420 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/001/001 2022-06-27 11:41:04.426 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2022-06-27 11:41:04.433 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1 2022-06-27 11:41:04.439 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2022-06-27 11:41:04.444 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2022-06-27 11:41:04.449 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:04.455 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_05_7 2022-06-27 11:41:04.460 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=EHCI_Host_Controller 2022-06-27 11:41:04.466 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=EHCI\x20Host\x20Controller 2022-06-27 11:41:04.471 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=2.0 root hub 2022-06-27 11:41:04.479 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0002 2022-06-27 11:41:04.488 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7 2022-06-27 11:41:04.494 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7 2022-06-27 11:41:04.500 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2022-06-27 11:41:04.507 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.66.1.el7.x86_64_ehci_hcd_EHCI_Host_Controller_0000:00:05.7 2022-06-27 11:41:04.511 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:05.7 2022-06-27 11:41:04.517 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2022-06-27 11:41:04.521 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.66.1.el7.x86_64_ehci_hcd 2022-06-27 11:41:04.527 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.66.1.el7.x86_64\x20ehci_hcd 2022-06-27 11:41:04.531 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2022-06-27 11:41:04.536 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2022-06-27 11:41:04.542 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2022-06-27 11:41:04.546 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:04.550 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/2/310 2022-06-27 11:41:04.554 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:04.559 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:04.564 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2022-06-27 11:41:04.569 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=23630 2022-06-27 11:41:04.573 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:04.578 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-0:1.0 2022-06-27 11:41:04.583 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-0:1.0 2022-06-27 11:41:04.587 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2022-06-27 11:41:04.592 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2022-06-27 11:41:04.596 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=2.0 root hub 2022-06-27 11:41:04.600 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2022-06-27 11:41:04.604 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2022-06-27 11:41:04.609 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2022-06-27 11:41:04.614 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2022-06-27 11:41:04.619 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0002d0310dc09dsc00dp00ic09isc00ip00in00 2022-06-27 11:41:04.635 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/2/310 2022-06-27 11:41:04.640 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:04.644 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2022-06-27 11:41:04.649 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30034 2022-06-27 11:41:04.654 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:04.658 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1 2022-06-27 11:41:04.664 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/001/002 2022-06-27 11:41:04.670 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=001 2022-06-27 11:41:04.676 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/001/002 2022-06-27 11:41:04.683 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=002 2022-06-27 11:41:04.689 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1 2022-06-27 11:41:04.700 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2022-06-27 11:41:04.705 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2022-06-27 11:41:04.709 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:04.714 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2022-06-27 11:41:04.719 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2022-06-27 11:41:04.723 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:04.731 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2022-06-27 11:41:04.737 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2022-06-27 11:41:04.742 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2022-06-27 11:41:04.749 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2022-06-27 11:41:04.754 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2022-06-27 11:41:04.760 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2022-06-27 11:41:04.764 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Adomax Technology Co., Ltd 2022-06-27 11:41:04.770 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2022-06-27 11:41:04.776 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2022-06-27 11:41:04.780 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:04.786 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=627/1/0 2022-06-27 11:41:04.792 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:04.797 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=0/0/0 2022-06-27 11:41:04.804 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30093 2022-06-27 11:41:04.810 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:04.818 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0 2022-06-27 11:41:04.823 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0 2022-06-27 11:41:04.831 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2022-06-27 11:41:04.837 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usbhid 2022-06-27 11:41:04.843 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Adomax Technology Co., Ltd 2022-06-27 11:41:04.850 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=3/0/2 2022-06-27 11:41:04.857 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v0627p0001d0000dc00dsc00dp00ic03isc00ip02in00 2022-06-27 11:41:04.863 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=627/1/0 2022-06-27 11:41:04.868 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2022-06-27 11:41:04.873 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=0/0/0 2022-06-27 11:41:04.879 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30134 2022-06-27 11:41:04.883 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:04.889 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001 2022-06-27 11:41:04.893 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001 2022-06-27 11:41:04.898 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hid-generic 2022-06-27 11:41:04.904 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: HID_ID=0003:00000627:00000001 2022-06-27 11:41:04.909 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: HID_NAME=QEMU QEMU USB Tablet 2022-06-27 11:41:04.915 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: HID_PHYS=usb-0000:00:05.7-1/input0 2022-06-27 11:41:04.921 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: HID_UNIQ=42 2022-06-27 11:41:04.926 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:04.932 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2022-06-27 11:41:04.936 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2022-06-27 11:41:04.940 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:04.945 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2022-06-27 11:41:04.951 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2022-06-27 11:41:04.957 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2022-06-27 11:41:04.962 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2022-06-27 11:41:04.968 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2022-06-27 11:41:04.974 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2022-06-27 11:41:04.980 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2022-06-27 11:41:04.985 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2022-06-27 11:41:04.990 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2022-06-27 11:41:04.994 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2022-06-27 11:41:04.998 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=hid:b0003g0001v00000627p00000001 2022-06-27 11:41:05.5 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=hid 2022-06-27 11:41:05.11 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30163 2022-06-27 11:41:05.17 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:05.23 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/hidraw/hidraw0 2022-06-27 11:41:05.27 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: hidraw0 2022-06-27 11:41:05.34 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hidraw0 2022-06-27 11:41:05.41 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/hidraw/hidraw0 2022-06-27 11:41:05.47 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:05.53 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2022-06-27 11:41:05.60 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2022-06-27 11:41:05.65 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:05.70 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2022-06-27 11:41:05.76 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2022-06-27 11:41:05.81 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2022-06-27 11:41:05.86 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2022-06-27 11:41:05.91 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2022-06-27 11:41:05.96 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2022-06-27 11:41:05.102 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2022-06-27 11:41:05.107 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2022-06-27 11:41:05.111 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2022-06-27 11:41:05.117 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2022-06-27 11:41:05.122 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=246 2022-06-27 11:41:05.126 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:05.131 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=hidraw 2022-06-27 11:41:05.138 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30190 2022-06-27 11:41:05.144 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:05.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4 2022-06-27 11:41:05.153 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ABS=3 2022-06-27 11:41:05.159 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4 2022-06-27 11:41:05.163 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: EV=1f 2022-06-27 11:41:05.169 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:05.175 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-pci-0000_00_05_7-usb-0_1_1_0 2022-06-27 11:41:05.181 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:05.186 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:05.191 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2022-06-27 11:41:05.196 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2022-06-27 11:41:05.202 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:05.208 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7-usb-0:1:1.0 2022-06-27 11:41:05.214 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7-usb-0_1_1_0 2022-06-27 11:41:05.220 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2022-06-27 11:41:05.225 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2022-06-27 11:41:05.231 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2022-06-27 11:41:05.238 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2022-06-27 11:41:05.243 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2022-06-27 11:41:05.251 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2022-06-27 11:41:05.257 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2022-06-27 11:41:05.262 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2022-06-27 11:41:05.269 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2022-06-27 11:41:05.276 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2022-06-27 11:41:05.284 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: KEY=70000 0 0 0 0 2022-06-27 11:41:05.292 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0003v0627p0001e0001-e0,1,2,3,4,k110,111,112,r8,a0,1,m4,lsfw 2022-06-27 11:41:05.301 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MSC=10 2022-06-27 11:41:05.308 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: NAME="QEMU QEMU USB Tablet" 2022-06-27 11:41:05.317 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="usb-0000:00:05.7-1/input0" 2022-06-27 11:41:05.324 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=3/627/1/1 2022-06-27 11:41:05.333 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2022-06-27 11:41:05.342 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: REL=100 2022-06-27 11:41:05.350 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:05.359 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:05.369 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: UNIQ="42" 2022-06-27 11:41:05.376 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30224 2022-06-27 11:41:05.384 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:05.390 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/event4 2022-06-27 11:41:05.397 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/event4 2022-06-27 11:41:05.405 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-id/usb-QEMU_QEMU_USB_Tablet_42-event-mouse 2022-06-27 11:41:05.416 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/pci-0000:00:05.7-usb-0:1:1.0-event-mouse 2022-06-27 11:41:05.424 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-id/usb-QEMU_QEMU_USB_Tablet_42-event-mouse /dev/input/by-path/pci-0000:00:05.7-usb-0:1:1.0-event-mouse 2022-06-27 11:41:05.433 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event4 2022-06-27 11:41:05.444 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/event4 2022-06-27 11:41:05.453 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:05.463 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:05.474 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:05.483 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2022-06-27 11:41:05.493 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2022-06-27 11:41:05.501 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:05.508 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7-usb-0:1:1.0 2022-06-27 11:41:05.514 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7-usb-0_1_1_0 2022-06-27 11:41:05.520 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2022-06-27 11:41:05.524 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2022-06-27 11:41:05.529 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2022-06-27 11:41:05.533 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2022-06-27 11:41:05.538 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2022-06-27 11:41:05.544 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2022-06-27 11:41:05.550 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2022-06-27 11:41:05.557 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2022-06-27 11:41:05.565 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2022-06-27 11:41:05.570 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2022-06-27 11:41:05.575 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=3/627/1:usb-0000:00:05.7-1 2022-06-27 11:41:05.582 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:05.589 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=68 2022-06-27 11:41:05.596 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:05.602 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30251 2022-06-27 11:41:05.609 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:05.615 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/js1 2022-06-27 11:41:05.621 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/js1 2022-06-27 11:41:05.625 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-id/usb-QEMU_QEMU_USB_Tablet_42-mouse 2022-06-27 11:41:05.631 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/pci-0000:00:05.7-usb-0:1:1.0-mouse 2022-06-27 11:41:05.636 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-id/usb-QEMU_QEMU_USB_Tablet_42-mouse /dev/input/by-path/pci-0000:00:05.7-usb-0:1:1.0-mouse 2022-06-27 11:41:05.641 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/js1 2022-06-27 11:41:05.647 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/js1 2022-06-27 11:41:05.653 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:05.660 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:05.667 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:05.673 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2022-06-27 11:41:05.680 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2022-06-27 11:41:05.685 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:05.691 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7-usb-0:1:1.0 2022-06-27 11:41:05.698 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7-usb-0_1_1_0 2022-06-27 11:41:05.703 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2022-06-27 11:41:05.709 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2022-06-27 11:41:05.714 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2022-06-27 11:41:05.718 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2022-06-27 11:41:05.723 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2022-06-27 11:41:05.727 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2022-06-27 11:41:05.731 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2022-06-27 11:41:05.735 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2022-06-27 11:41:05.740 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2022-06-27 11:41:05.747 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2022-06-27 11:41:05.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:05.760 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:05.765 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:05.772 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36653 2022-06-27 11:41:05.777 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:05.783 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/mouse2 2022-06-27 11:41:05.789 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse2 2022-06-27 11:41:05.795 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-id/usb-QEMU_QEMU_USB_Tablet_42-mouse 2022-06-27 11:41:05.802 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/pci-0000:00:05.7-usb-0:1:1.0-mouse 2022-06-27 11:41:05.809 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-id/usb-QEMU_QEMU_USB_Tablet_42-mouse /dev/input/by-path/pci-0000:00:05.7-usb-0:1:1.0-mouse 2022-06-27 11:41:05.814 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse2 2022-06-27 11:41:05.819 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/mouse2 2022-06-27 11:41:05.825 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2022-06-27 11:41:05.832 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:05.837 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:05.842 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2022-06-27 11:41:05.848 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2022-06-27 11:41:05.853 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2022-06-27 11:41:05.858 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7-usb-0:1:1.0 2022-06-27 11:41:05.865 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7-usb-0_1_1_0 2022-06-27 11:41:05.869 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2022-06-27 11:41:05.875 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2022-06-27 11:41:05.880 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2022-06-27 11:41:05.884 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2022-06-27 11:41:05.889 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2022-06-27 11:41:05.894 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2022-06-27 11:41:05.898 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2022-06-27 11:41:05.904 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2022-06-27 11:41:05.908 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2022-06-27 11:41:05.912 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2022-06-27 11:41:05.917 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:05.920 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34 2022-06-27 11:41:05.924 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:05.928 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30278 2022-06-27 11:41:05.932 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:05.936 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usbmon/usbmon1 2022-06-27 11:41:05.941 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: usbmon1 2022-06-27 11:41:05.945 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon1 2022-06-27 11:41:05.949 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usbmon/usbmon1 2022-06-27 11:41:05.953 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2022-06-27 11:41:05.957 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:05.962 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2022-06-27 11:41:05.966 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:05.969 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:06.0 2022-06-27 11:41:05.973 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:06.0 2022-06-27 11:41:05.977 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2022-06-27 11:41:05.981 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio console 2022-06-27 11:41:05.985 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Communication controller 2022-06-27 11:41:05.989 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Communication controller 2022-06-27 11:41:05.992 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2022-06-27 11:41:05.996 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001003sv00001AF4sd00000003bc07sc80i00 2022-06-27 11:41:06.0 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=78000 2022-06-27 11:41:06.5 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1003 2022-06-27 11:41:06.9 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:06.0 2022-06-27 11:41:06.13 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0003 2022-06-27 11:41:06.17 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:06.21 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=30883 2022-06-27 11:41:06.25 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.29 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:06.0/virtio0 2022-06-27 11:41:06.33 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:06.0/virtio0 2022-06-27 11:41:06.37 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_console 2022-06-27 11:41:06.41 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000003v00001AF4 2022-06-27 11:41:06.46 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2022-06-27 11:41:06.50 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.54 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:06.0/virtio0/virtio-ports/vport0p1 2022-06-27 11:41:06.58 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vport0p1 2022-06-27 11:41:06.62 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: virtio-ports/org.qemu.guest_agent.0 2022-06-27 11:41:06.66 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/virtio-ports/org.qemu.guest_agent.0 2022-06-27 11:41:06.70 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vport0p1 2022-06-27 11:41:06.74 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:06.0/virtio0/virtio-ports/vport0p1 2022-06-27 11:41:06.78 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=245 2022-06-27 11:41:06.83 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:06.87 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio-ports 2022-06-27 11:41:06.91 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=qemu-guest-agent.service 2022-06-27 11:41:06.96 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:06.100 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36084 2022-06-27 11:41:06.104 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.107 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:06.0/virtio0/virtio-ports/vport0p2 2022-06-27 11:41:06.111 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vport0p2 2022-06-27 11:41:06.115 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: virtio-ports/com.redhat.spice.0 2022-06-27 11:41:06.119 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/virtio-ports/com.redhat.spice.0 2022-06-27 11:41:06.124 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vport0p2 2022-06-27 11:41:06.129 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:06.0/virtio0/virtio-ports/vport0p2 2022-06-27 11:41:06.133 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=245 2022-06-27 11:41:06.137 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2022-06-27 11:41:06.141 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio-ports 2022-06-27 11:41:06.145 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=spice-vdagentd.socket 2022-06-27 11:41:06.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:06.153 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36205 2022-06-27 11:41:06.157 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.161 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0 2022-06-27 11:41:06.165 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0 2022-06-27 11:41:06.170 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2022-06-27 11:41:06.174 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio block device 2022-06-27 11:41:06.179 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2022-06-27 11:41:06.183 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=SCSI storage controller 2022-06-27 11:41:06.187 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2022-06-27 11:41:06.191 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00 2022-06-27 11:41:06.195 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10000 2022-06-27 11:41:06.199 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1001 2022-06-27 11:41:06.203 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:07.0 2022-06-27 11:41:06.207 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0002 2022-06-27 11:41:06.211 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:06.215 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36293 2022-06-27 11:41:06.220 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.224 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/virtio1 2022-06-27 11:41:06.228 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/virtio1 2022-06-27 11:41:06.232 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_blk 2022-06-27 11:41:06.236 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000002v00001AF4 2022-06-27 11:41:06.243 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2022-06-27 11:41:06.247 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.251 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/virtio1/block/vda 2022-06-27 11:41:06.255 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vda 2022-06-27 11:41:06.259 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:07.0 2022-06-27 11:41:06.263 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:07.0 2022-06-27 11:41:06.267 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:00:07.0 /dev/disk/by-path/virtio-pci-0000:00:07.0 2022-06-27 11:41:06.271 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda 2022-06-27 11:41:06.275 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/virtio1/block/vda 2022-06-27 11:41:06.279 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2022-06-27 11:41:06.283 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2022-06-27 11:41:06.287 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:07.0 2022-06-27 11:41:06.292 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_07_0 2022-06-27 11:41:06.296 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2022-06-27 11:41:06.300 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:06.304 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2022-06-27 11:41:06.308 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2022-06-27 11:41:06.312 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:06.316 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=43938 2022-06-27 11:41:06.321 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.326 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/virtio1/block/vda/vda1 2022-06-27 11:41:06.330 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vda1 2022-06-27 11:41:06.335 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:07.0-part1 2022-06-27 11:41:06.340 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:07.0-part1 2022-06-27 11:41:06.345 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/d3d39b16-6546-4575-b3f9-d92cba94358b 2022-06-27 11:41:06.349 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:00:07.0-part1 /dev/disk/by-path/virtio-pci-0000:00:07.0-part1 /dev/disk/by-uuid/d3d39b16-6546-4575-b3f9-d92cba94358b 2022-06-27 11:41:06.353 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda1 2022-06-27 11:41:06.358 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/virtio1/block/vda/vda1 2022-06-27 11:41:06.363 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition 2022-06-27 11:41:06.368 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2022-06-27 11:41:06.372 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2022-06-27 11:41:06.377 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=d3d39b16-6546-4575-b3f9-d92cba94358b 2022-06-27 11:41:06.381 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=d3d39b16-6546-4575-b3f9-d92cba94358b 2022-06-27 11:41:06.386 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=252:0 2022-06-27 11:41:06.390 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_FLAGS=0x80 2022-06-27 11:41:06.395 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=1 2022-06-27 11:41:06.399 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2048 2022-06-27 11:41:06.403 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos 2022-06-27 11:41:06.407 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=2097152 2022-06-27 11:41:06.411 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x83 2022-06-27 11:41:06.415 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2022-06-27 11:41:06.419 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:07.0 2022-06-27 11:41:06.423 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_07_0 2022-06-27 11:41:06.427 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2022-06-27 11:41:06.431 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:06.435 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2022-06-27 11:41:06.440 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:06.444 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=44087 2022-06-27 11:41:06.448 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.452 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/virtio1/block/vda/vda2 2022-06-27 11:41:06.456 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vda2 2022-06-27 11:41:06.460 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-YH2rXj-LWy5-Q1kN-59x2-6gFK-0SeT-LXLaSL 2022-06-27 11:41:06.464 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:07.0-part2 2022-06-27 11:41:06.468 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:07.0-part2 2022-06-27 11:41:06.472 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-YH2rXj-LWy5-Q1kN-59x2-6gFK-0SeT-LXLaSL /dev/disk/by-path/pci-0000:00:07.0-part2 /dev/disk/by-path/virtio-pci-0000:00:07.0-part2 2022-06-27 11:41:06.477 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda2 2022-06-27 11:41:06.481 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/virtio1/block/vda/vda2 2022-06-27 11:41:06.485 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition 2022-06-27 11:41:06.489 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2022-06-27 11:41:06.493 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2022-06-27 11:41:06.497 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=YH2rXj-LWy5-Q1kN-59x2-6gFK-0SeT-LXLaSL 2022-06-27 11:41:06.502 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=YH2rXj-LWy5-Q1kN-59x2-6gFK-0SeT-LXLaSL 2022-06-27 11:41:06.506 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2022-06-27 11:41:06.510 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=252:0 2022-06-27 11:41:06.514 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=2 2022-06-27 11:41:06.519 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2099200 2022-06-27 11:41:06.523 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos 2022-06-27 11:41:06.527 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=60815360 2022-06-27 11:41:06.531 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x8e 2022-06-27 11:41:06.535 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2022-06-27 11:41:06.539 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:07.0 2022-06-27 11:41:06.543 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_07_0 2022-06-27 11:41:06.547 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2022-06-27 11:41:06.551 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2022-06-27 11:41:06.556 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2022-06-27 11:41:06.560 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/252:2 2022-06-27 11:41:06.564 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2022-06-27 11:41:06.568 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@252:2.service 2022-06-27 11:41:06.573 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:06.576 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: UDISKS_IGNORE=1 2022-06-27 11:41:06.580 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=44133 2022-06-27 11:41:06.585 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.588 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:08.0 2022-06-27 11:41:06.593 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:08.0 2022-06-27 11:41:06.596 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2022-06-27 11:41:06.600 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio memory balloon 2022-06-27 11:41:06.604 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Unclassified device 2022-06-27 11:41:06.608 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2022-06-27 11:41:06.612 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001002sv00001AF4sd00000005bc00scFFi00 2022-06-27 11:41:06.615 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=FF00 2022-06-27 11:41:06.619 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1002 2022-06-27 11:41:06.629 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:08.0 2022-06-27 11:41:06.633 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0005 2022-06-27 11:41:06.637 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:06.641 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=44167 2022-06-27 11:41:06.644 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.648 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:08.0/virtio2 2022-06-27 11:41:06.652 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:08.0/virtio2 2022-06-27 11:41:06.655 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_balloon 2022-06-27 11:41:06.659 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000005v00001AF4 2022-06-27 11:41:06.663 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2022-06-27 11:41:06.667 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.671 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:09.0 2022-06-27 11:41:06.675 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:09.0 2022-06-27 11:41:06.679 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2022-06-27 11:41:06.683 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio RNG 2022-06-27 11:41:06.687 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Unclassified device 2022-06-27 11:41:06.691 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2022-06-27 11:41:06.696 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001005sv00001AF4sd00000004bc00scFFi00 2022-06-27 11:41:06.700 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=FF00 2022-06-27 11:41:06.704 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1005 2022-06-27 11:41:06.708 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:09.0 2022-06-27 11:41:06.712 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0004 2022-06-27 11:41:06.716 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:06.720 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=44313 2022-06-27 11:41:06.725 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.729 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:09.0/virtio3 2022-06-27 11:41:06.733 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:09.0/virtio3 2022-06-27 11:41:06.737 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_rng 2022-06-27 11:41:06.741 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000004v00001AF4 2022-06-27 11:41:06.745 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2022-06-27 11:41:06.749 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0a.0 2022-06-27 11:41:06.757 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0a.0 2022-06-27 11:41:06.762 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2022-06-27 11:41:06.765 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio block device 2022-06-27 11:41:06.769 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2022-06-27 11:41:06.773 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=SCSI storage controller 2022-06-27 11:41:06.777 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2022-06-27 11:41:06.781 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00 2022-06-27 11:41:06.785 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10000 2022-06-27 11:41:06.789 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1001 2022-06-27 11:41:06.794 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:0a.0 2022-06-27 11:41:06.798 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0002 2022-06-27 11:41:06.802 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2022-06-27 11:41:06.806 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=45686 2022-06-27 11:41:06.810 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.814 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0a.0/virtio4 2022-06-27 11:41:06.818 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0a.0/virtio4 2022-06-27 11:41:06.822 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_blk 2022-06-27 11:41:06.826 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000002v00001AF4 2022-06-27 11:41:06.832 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2022-06-27 11:41:06.836 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.841 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0a.0/virtio4/block/vdb 2022-06-27 11:41:06.845 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vdb 2022-06-27 11:41:06.850 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:0a.0 2022-06-27 11:41:06.854 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:0a.0 2022-06-27 11:41:06.858 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:00:0a.0 /dev/disk/by-path/virtio-pci-0000:00:0a.0 2022-06-27 11:41:06.862 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vdb 2022-06-27 11:41:06.866 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0a.0/virtio4/block/vdb 2022-06-27 11:41:06.870 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2022-06-27 11:41:06.875 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2022-06-27 11:41:06.879 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0a.0 2022-06-27 11:41:06.883 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0a_0 2022-06-27 11:41:06.887 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2022-06-27 11:41:06.891 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16 2022-06-27 11:41:06.895 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2022-06-27 11:41:06.898 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2022-06-27 11:41:06.902 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:06.907 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=61810 2022-06-27 11:41:06.911 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:06.915 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0a.0/virtio4/block/vdb/vdb1 2022-06-27 11:41:06.919 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vdb1 2022-06-27 11:41:06.923 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:0a.0-part1 2022-06-27 11:41:06.927 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:0a.0-part1 2022-06-27 11:41:06.931 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/4c5930c3-dea4-49a0-aa8e-a626c78173cc 2022-06-27 11:41:06.935 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:00:0a.0-part1 /dev/disk/by-path/virtio-pci-0000:00:0a.0-part1 /dev/disk/by-uuid/4c5930c3-dea4-49a0-aa8e-a626c78173cc 2022-06-27 11:41:06.939 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vdb1 2022-06-27 11:41:06.943 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0a.0/virtio4/block/vdb/vdb1 2022-06-27 11:41:06.947 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition 2022-06-27 11:41:06.950 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=ext4 2022-06-27 11:41:06.954 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2022-06-27 11:41:06.958 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=4c5930c3-dea4-49a0-aa8e-a626c78173cc 2022-06-27 11:41:06.963 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=4c5930c3-dea4-49a0-aa8e-a626c78173cc 2022-06-27 11:41:06.968 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=1.0 2022-06-27 11:41:06.972 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=252:16 2022-06-27 11:41:06.977 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=1 2022-06-27 11:41:06.981 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2048 2022-06-27 11:41:06.985 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos 2022-06-27 11:41:06.989 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=2147481600 2022-06-27 11:41:06.993 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x83 2022-06-27 11:41:06.997 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2022-06-27 11:41:07.1 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0a.0 2022-06-27 11:41:07.5 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0a_0 2022-06-27 11:41:07.9 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2022-06-27 11:41:07.32 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=17 2022-06-27 11:41:07.36 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2022-06-27 11:41:07.40 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:07.44 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62026 2022-06-27 11:41:07.48 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.52 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/QEMU0002:00 2022-06-27 11:41:07.56 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/QEMU0002:00 2022-06-27 11:41:07.60 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=fw_cfg 2022-06-27 11:41:07.64 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:QEMU0002:00 2022-06-27 11:41:07.68 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2022-06-27 11:41:07.72 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.76 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/pci_bus/0000:00 2022-06-27 11:41:07.80 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/pci_bus/0000:00 2022-06-27 11:41:07.84 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2022-06-27 11:41:07.89 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.93 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/Fixed MDIO bus.0 2022-06-27 11:41:07.97 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/Fixed MDIO bus.0 2022-06-27 11:41:07.101 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:Fixed MDIO bus 2022-06-27 11:41:07.105 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2022-06-27 11:41:07.109 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.113 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0 2022-06-27 11:41:07.117 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0 2022-06-27 11:41:07.121 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mdio_bus 2022-06-27 11:41:07.131 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.135 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/alarmtimer 2022-06-27 11:41:07.139 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/alarmtimer 2022-06-27 11:41:07.143 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=alarmtimer 2022-06-27 11:41:07.147 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:alarmtimer 2022-06-27 11:41:07.151 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2022-06-27 11:41:07.155 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.158 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042 2022-06-27 11:41:07.162 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042 2022-06-27 11:41:07.166 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 2022-06-27 11:41:07.170 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:i8042 2022-06-27 11:41:07.174 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2022-06-27 11:41:07.178 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.182 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0 2022-06-27 11:41:07.185 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0 2022-06-27 11:41:07.189 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=atkbd 2022-06-27 11:41:07.193 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=serio:ty06pr00id00ex00 2022-06-27 11:41:07.197 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_EXTRA=00 2022-06-27 11:41:07.201 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_FIRMWARE_ID=PNP: PNP0303 2022-06-27 11:41:07.205 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_ID=00 2022-06-27 11:41:07.209 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_PROTO=00 2022-06-27 11:41:07.213 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_TYPE=06 2022-06-27 11:41:07.218 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=serio 2022-06-27 11:41:07.222 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.226 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1 2022-06-27 11:41:07.230 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1 2022-06-27 11:41:07.234 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: EV=120013 2022-06-27 11:41:07.239 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-0 2022-06-27 11:41:07.243 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.247 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2022-06-27 11:41:07.251 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEYBOARD=1 2022-06-27 11:41:07.255 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-0 2022-06-27 11:41:07.259 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-0 2022-06-27 11:41:07.263 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:07.267 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: KEY=402000000 3803078f800d001 feffffdfffefffff fffffffffffffffe 2022-06-27 11:41:07.271 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: LED=7 2022-06-27 11:41:07.276 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw 2022-06-27 11:41:07.280 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MSC=10 2022-06-27 11:41:07.284 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: NAME="AT Translated Set 2 keyboard" 2022-06-27 11:41:07.288 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio0/input0" 2022-06-27 11:41:07.292 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/1/1/ab41 2022-06-27 11:41:07.296 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2022-06-27 11:41:07.301 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:07.305 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:07.309 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70778 2022-06-27 11:41:07.313 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.317 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/event1 2022-06-27 11:41:07.322 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/event1 2022-06-27 11:41:07.326 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-0-event-kbd 2022-06-27 11:41:07.332 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-0-event-kbd 2022-06-27 11:41:07.336 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event1 2022-06-27 11:41:07.340 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/event1 2022-06-27 11:41:07.345 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.349 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2022-06-27 11:41:07.353 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEYBOARD=1 2022-06-27 11:41:07.356 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-0 2022-06-27 11:41:07.361 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-0 2022-06-27 11:41:07.365 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:07.369 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_ATTR_KEYBOARD_INTEGRATION=internal 2022-06-27 11:41:07.373 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/1/1:isa0060/serio0 2022-06-27 11:41:07.377 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:07.381 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=65 2022-06-27 11:41:07.385 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:07.389 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70821 2022-06-27 11:41:07.393 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.397 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::capslock 2022-06-27 11:41:07.401 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::capslock 2022-06-27 11:41:07.405 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2022-06-27 11:41:07.409 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.413 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::numlock 2022-06-27 11:41:07.417 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::numlock 2022-06-27 11:41:07.421 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2022-06-27 11:41:07.425 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.429 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::scrolllock 2022-06-27 11:41:07.433 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::scrolllock 2022-06-27 11:41:07.437 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2022-06-27 11:41:07.441 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.445 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1 2022-06-27 11:41:07.449 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1 2022-06-27 11:41:07.453 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=psmouse 2022-06-27 11:41:07.457 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=serio:ty01pr00id00ex00 2022-06-27 11:41:07.461 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_EXTRA=00 2022-06-27 11:41:07.465 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_FIRMWARE_ID=PNP: PNP0f13 2022-06-27 11:41:07.469 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_ID=00 2022-06-27 11:41:07.474 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_PROTO=00 2022-06-27 11:41:07.478 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_TYPE=01 2022-06-27 11:41:07.482 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=serio 2022-06-27 11:41:07.486 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.490 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2 2022-06-27 11:41:07.494 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ABS=3 2022-06-27 11:41:07.498 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2 2022-06-27 11:41:07.502 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: EV=b 2022-06-27 11:41:07.506 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-1 2022-06-27 11:41:07.511 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.515 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:07.520 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2022-06-27 11:41:07.524 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2022-06-27 11:41:07.528 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:07.533 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: KEY=70000 0 0 0 0 2022-06-27 11:41:07.537 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0002p0012e5868-e0,1,3,k110,111,112,ra0,1,mlsfw 2022-06-27 11:41:07.541 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VirtualPS/2 VMware VMMouse" 2022-06-27 11:41:07.545 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio1/input1" 2022-06-27 11:41:07.549 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/2/12/5868 2022-06-27 11:41:07.553 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2022-06-27 11:41:07.557 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:07.561 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:07.565 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70968 2022-06-27 11:41:07.569 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.574 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/event2 2022-06-27 11:41:07.578 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/event2 2022-06-27 11:41:07.582 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-event-mouse 2022-06-27 11:41:07.586 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-event-mouse 2022-06-27 11:41:07.590 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event2 2022-06-27 11:41:07.594 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/event2 2022-06-27 11:41:07.598 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.606 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:07.611 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2022-06-27 11:41:07.615 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2022-06-27 11:41:07.619 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:07.623 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/2/12:isa0060/serio1 2022-06-27 11:41:07.627 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:07.632 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=66 2022-06-27 11:41:07.636 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:07.640 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70997 2022-06-27 11:41:07.644 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.648 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/js0 2022-06-27 11:41:07.652 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/js0 2022-06-27 11:41:07.656 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2022-06-27 11:41:07.660 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2022-06-27 11:41:07.664 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/js0 2022-06-27 11:41:07.668 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/js0 2022-06-27 11:41:07.672 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.676 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:07.680 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2022-06-27 11:41:07.684 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2022-06-27 11:41:07.688 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:07.692 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:07.696 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:07.700 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:07.704 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35157 2022-06-27 11:41:07.708 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.712 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/mouse0 2022-06-27 11:41:07.716 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse0 2022-06-27 11:41:07.720 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2022-06-27 11:41:07.724 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2022-06-27 11:41:07.745 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse0 2022-06-27 11:41:07.750 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/mouse0 2022-06-27 11:41:07.754 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.758 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:07.764 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2022-06-27 11:41:07.768 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2022-06-27 11:41:07.773 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:07.777 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:07.781 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2022-06-27 11:41:07.785 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:07.790 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71440 2022-06-27 11:41:07.794 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.798 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3 2022-06-27 11:41:07.802 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3 2022-06-27 11:41:07.807 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: EV=7 2022-06-27 11:41:07.811 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-1 2022-06-27 11:41:07.815 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.820 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:07.826 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2022-06-27 11:41:07.831 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2022-06-27 11:41:07.836 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:07.841 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: KEY=30000 0 0 0 0 2022-06-27 11:41:07.846 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0002p0012e5868-e0,1,2,k110,111,r0,1,8,amlsfw 2022-06-27 11:41:07.850 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VirtualPS/2 VMware VMMouse" 2022-06-27 11:41:07.854 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio1/input0" 2022-06-27 11:41:07.858 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/2/12/5868 2022-06-27 11:41:07.863 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PROP=1 2022-06-27 11:41:07.867 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: REL=103 2022-06-27 11:41:07.871 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:07.875 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:07.880 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=77623 2022-06-27 11:41:07.884 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.888 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3/event3 2022-06-27 11:41:07.892 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/event3 2022-06-27 11:41:07.897 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-event-mouse 2022-06-27 11:41:07.902 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-event-mouse 2022-06-27 11:41:07.907 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event3 2022-06-27 11:41:07.911 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3/event3 2022-06-27 11:41:07.915 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.919 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:07.923 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2022-06-27 11:41:07.927 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2022-06-27 11:41:07.931 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:07.935 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/2/12:isa0060/serio1 2022-06-27 11:41:07.939 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:07.943 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=67 2022-06-27 11:41:07.947 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:07.952 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78758 2022-06-27 11:41:07.956 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:07.960 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3/mouse1 2022-06-27 11:41:07.964 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse1 2022-06-27 11:41:07.968 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2022-06-27 11:41:07.973 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2022-06-27 11:41:07.977 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse1 2022-06-27 11:41:07.981 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3/mouse1 2022-06-27 11:41:07.985 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:07.990 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:07.994 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2022-06-27 11:41:07.998 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2022-06-27 11:41:08.2 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:08.6 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:08.16 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2022-06-27 11:41:08.21 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:08.25 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78829 2022-06-27 11:41:08.29 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.34 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr 2022-06-27 11:41:08.39 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr 2022-06-27 11:41:08.43 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcspkr 2022-06-27 11:41:08.47 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:pcspkr 2022-06-27 11:41:08.51 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2022-06-27 11:41:08.56 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.60 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr/input/input5 2022-06-27 11:41:08.72 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr/input/input5 2022-06-27 11:41:08.76 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: EV=40001 2022-06-27 11:41:08.81 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-pcspkr 2022-06-27 11:41:08.85 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:08.89 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-pcspkr 2022-06-27 11:41:08.93 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-pcspkr 2022-06-27 11:41:08.97 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:08.101 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0010v001Fp0001e0100-e0,12,kramls1,2,fw 2022-06-27 11:41:08.105 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: NAME="PC Speaker" 2022-06-27 11:41:08.109 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0061/input0" 2022-06-27 11:41:08.114 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=10/1f/1/100 2022-06-27 11:41:08.118 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2022-06-27 11:41:08.122 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SND=6 2022-06-27 11:41:08.126 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:08.130 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:08.134 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=43404 2022-06-27 11:41:08.140 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.145 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr/input/input5/event5 2022-06-27 11:41:08.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/event5 2022-06-27 11:41:08.154 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-pcspkr-event-spkr 2022-06-27 11:41:08.158 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-pcspkr-event-spkr 2022-06-27 11:41:08.163 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event5 2022-06-27 11:41:08.167 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr/input/input5/event5 2022-06-27 11:41:08.171 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:08.175 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-pcspkr 2022-06-27 11:41:08.179 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-pcspkr 2022-06-27 11:41:08.183 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:08.187 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=10/1f/1:isa0061 2022-06-27 11:41:08.192 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:08.196 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=69 2022-06-27 11:41:08.201 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:08.205 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=44410 2022-06-27 11:41:08.209 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.213 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250 2022-06-27 11:41:08.218 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250 2022-06-27 11:41:08.222 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=serial8250 2022-06-27 11:41:08.226 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:serial8250 2022-06-27 11:41:08.230 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2022-06-27 11:41:08.235 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.239 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS0 2022-06-27 11:41:08.244 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: ttyS0 2022-06-27 11:41:08.249 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS0 2022-06-27 11:41:08.254 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS0 2022-06-27 11:41:08.258 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:08.263 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:08.267 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2022-06-27 11:41:08.272 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:08.277 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:08.281 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78943 2022-06-27 11:41:08.286 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.291 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS1 2022-06-27 11:41:08.296 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: ttyS1 2022-06-27 11:41:08.301 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS1 2022-06-27 11:41:08.305 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS1 2022-06-27 11:41:08.310 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:08.315 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:08.320 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=65 2022-06-27 11:41:08.326 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:08.333 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:08.338 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78974 2022-06-27 11:41:08.343 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.352 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS2 2022-06-27 11:41:08.357 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: ttyS2 2022-06-27 11:41:08.361 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS2 2022-06-27 11:41:08.366 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS2 2022-06-27 11:41:08.371 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:08.375 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:08.379 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=66 2022-06-27 11:41:08.383 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:08.393 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:08.397 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=79868 2022-06-27 11:41:08.401 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.405 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS3 2022-06-27 11:41:08.409 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: ttyS3 2022-06-27 11:41:08.413 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS3 2022-06-27 11:41:08.417 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS3 2022-06-27 11:41:08.421 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:08.425 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:08.428 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=67 2022-06-27 11:41:08.432 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:08.436 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:08.440 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=80130 2022-06-27 11:41:08.444 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.448 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:00 2022-06-27 11:41:08.452 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:00 2022-06-27 11:41:08.455 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=rtc_cmos 2022-06-27 11:41:08.459 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2022-06-27 11:41:08.462 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.466 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:00/rtc/rtc0 2022-06-27 11:41:08.469 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: rtc0 2022-06-27 11:41:08.473 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: L: -100 2022-06-27 11:41:08.477 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: rtc 2022-06-27 11:41:08.480 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/rtc 2022-06-27 11:41:08.484 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/rtc0 2022-06-27 11:41:08.488 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:00/rtc/rtc0 2022-06-27 11:41:08.491 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2022-06-27 11:41:08.495 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:08.499 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=rtc 2022-06-27 11:41:08.502 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=99723 2022-06-27 11:41:08.506 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.510 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:01 2022-06-27 11:41:08.514 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:01 2022-06-27 11:41:08.518 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 kbd 2022-06-27 11:41:08.521 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2022-06-27 11:41:08.525 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.530 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:02 2022-06-27 11:41:08.533 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:02 2022-06-27 11:41:08.537 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 aux 2022-06-27 11:41:08.542 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2022-06-27 11:41:08.546 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.550 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:03 2022-06-27 11:41:08.554 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:03 2022-06-27 11:41:08.558 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2022-06-27 11:41:08.562 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.566 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/software 2022-06-27 11:41:08.570 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/software 2022-06-27 11:41:08.574 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2022-06-27 11:41:08.578 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.582 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/broadcast 2022-06-27 11:41:08.585 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/broadcast 2022-06-27 11:41:08.589 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2022-06-27 11:41:08.593 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.597 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent0 2022-06-27 11:41:08.601 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent0 2022-06-27 11:41:08.604 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2022-06-27 11:41:08.608 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.612 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clocksource/clocksource0 2022-06-27 11:41:08.616 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clocksource/clocksource0 2022-06-27 11:41:08.620 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clocksource 2022-06-27 11:41:08.624 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.628 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu0 2022-06-27 11:41:08.631 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu0 2022-06-27 11:41:08.635 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2022-06-27 11:41:08.639 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:003A:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0017,0018,0019,001A,002B,0034,003B,003D,0068,006F,0070,0072,0074,007D,0080,0081,0089,008D,0093,0094,0095,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00E1,00EB,00EC,00F1,00F6,00F9,00FA,00FD,0120,0127,0129,0140,024A,025A,025F 2022-06-27 11:41:08.644 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2022-06-27 11:41:08.648 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.652 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/edac/mc 2022-06-27 11:41:08.656 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/edac/mc 2022-06-27 11:41:08.660 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=edac 2022-06-27 11:41:08.664 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.667 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck0 2022-06-27 11:41:08.671 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck0 2022-06-27 11:41:08.676 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2022-06-27 11:41:08.680 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.684 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory0 2022-06-27 11:41:08.687 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory0 2022-06-27 11:41:08.691 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.696 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.703 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1 2022-06-27 11:41:08.708 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1 2022-06-27 11:41:08.711 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.715 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.724 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory10 2022-06-27 11:41:08.728 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory10 2022-06-27 11:41:08.732 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.737 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.740 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory11 2022-06-27 11:41:08.745 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory11 2022-06-27 11:41:08.749 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.757 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory12 2022-06-27 11:41:08.761 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory12 2022-06-27 11:41:08.765 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.769 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.773 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory13 2022-06-27 11:41:08.776 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory13 2022-06-27 11:41:08.780 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.784 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.787 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory14 2022-06-27 11:41:08.791 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory14 2022-06-27 11:41:08.794 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.798 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.801 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory15 2022-06-27 11:41:08.805 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory15 2022-06-27 11:41:08.809 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.813 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.816 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory16 2022-06-27 11:41:08.820 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory16 2022-06-27 11:41:08.824 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.829 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.832 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory17 2022-06-27 11:41:08.836 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory17 2022-06-27 11:41:08.840 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.844 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.848 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory18 2022-06-27 11:41:08.852 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory18 2022-06-27 11:41:08.856 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.860 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.864 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory19 2022-06-27 11:41:08.867 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory19 2022-06-27 11:41:08.871 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.875 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.880 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory2 2022-06-27 11:41:08.885 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory2 2022-06-27 11:41:08.889 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.893 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.897 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory20 2022-06-27 11:41:08.901 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory20 2022-06-27 11:41:08.905 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.909 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.913 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory21 2022-06-27 11:41:08.917 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory21 2022-06-27 11:41:08.921 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.925 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.929 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory22 2022-06-27 11:41:08.933 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory22 2022-06-27 11:41:08.937 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.941 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.945 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory23 2022-06-27 11:41:08.949 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory23 2022-06-27 11:41:08.953 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.958 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.962 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory3 2022-06-27 11:41:08.966 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory3 2022-06-27 11:41:08.970 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.974 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.979 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory32 2022-06-27 11:41:08.983 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory32 2022-06-27 11:41:08.987 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:08.991 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:08.995 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory33 2022-06-27 11:41:08.999 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory33 2022-06-27 11:41:09.3 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.7 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.11 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory34 2022-06-27 11:41:09.16 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory34 2022-06-27 11:41:09.20 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.24 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.28 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory35 2022-06-27 11:41:09.32 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory35 2022-06-27 11:41:09.37 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.42 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.46 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory36 2022-06-27 11:41:09.50 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory36 2022-06-27 11:41:09.54 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.58 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.62 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory37 2022-06-27 11:41:09.66 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory37 2022-06-27 11:41:09.70 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.74 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.78 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory38 2022-06-27 11:41:09.82 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory38 2022-06-27 11:41:09.86 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.90 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.94 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory39 2022-06-27 11:41:09.98 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory39 2022-06-27 11:41:09.102 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.106 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.110 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory4 2022-06-27 11:41:09.114 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory4 2022-06-27 11:41:09.118 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.122 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.126 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory40 2022-06-27 11:41:09.130 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory40 2022-06-27 11:41:09.134 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.138 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.142 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory41 2022-06-27 11:41:09.146 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory41 2022-06-27 11:41:09.150 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.154 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.159 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory42 2022-06-27 11:41:09.163 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory42 2022-06-27 11:41:09.167 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.171 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.175 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory43 2022-06-27 11:41:09.179 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory43 2022-06-27 11:41:09.183 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.187 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.191 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory44 2022-06-27 11:41:09.195 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory44 2022-06-27 11:41:09.199 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.203 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.207 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory45 2022-06-27 11:41:09.211 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory45 2022-06-27 11:41:09.215 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.219 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.224 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory46 2022-06-27 11:41:09.228 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory46 2022-06-27 11:41:09.232 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.236 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.243 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory47 2022-06-27 11:41:09.250 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory47 2022-06-27 11:41:09.257 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.264 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.271 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory48 2022-06-27 11:41:09.278 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory48 2022-06-27 11:41:09.293 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.300 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.307 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory49 2022-06-27 11:41:09.312 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory49 2022-06-27 11:41:09.318 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.323 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.328 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory5 2022-06-27 11:41:09.333 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory5 2022-06-27 11:41:09.338 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.343 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.348 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory50 2022-06-27 11:41:09.353 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory50 2022-06-27 11:41:09.358 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.364 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.369 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory51 2022-06-27 11:41:09.374 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory51 2022-06-27 11:41:09.379 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.384 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.389 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory52 2022-06-27 11:41:09.394 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory52 2022-06-27 11:41:09.399 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.405 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.410 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory53 2022-06-27 11:41:09.415 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory53 2022-06-27 11:41:09.420 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.425 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.431 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory54 2022-06-27 11:41:09.435 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory54 2022-06-27 11:41:09.439 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.443 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.447 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory55 2022-06-27 11:41:09.451 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory55 2022-06-27 11:41:09.454 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.458 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.462 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory56 2022-06-27 11:41:09.466 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory56 2022-06-27 11:41:09.470 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.474 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.478 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory57 2022-06-27 11:41:09.483 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory57 2022-06-27 11:41:09.488 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.492 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.497 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory58 2022-06-27 11:41:09.502 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory58 2022-06-27 11:41:09.506 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.511 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.516 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory59 2022-06-27 11:41:09.520 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory59 2022-06-27 11:41:09.525 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.529 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.534 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory6 2022-06-27 11:41:09.538 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory6 2022-06-27 11:41:09.543 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.548 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.554 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory60 2022-06-27 11:41:09.559 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory60 2022-06-27 11:41:09.564 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.569 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.574 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory61 2022-06-27 11:41:09.579 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory61 2022-06-27 11:41:09.583 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.589 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.593 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory62 2022-06-27 11:41:09.598 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory62 2022-06-27 11:41:09.603 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.608 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.613 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory63 2022-06-27 11:41:09.617 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory63 2022-06-27 11:41:09.622 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.627 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.632 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory64 2022-06-27 11:41:09.637 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory64 2022-06-27 11:41:09.641 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.646 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.651 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory65 2022-06-27 11:41:09.657 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory65 2022-06-27 11:41:09.662 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.667 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.672 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory66 2022-06-27 11:41:09.677 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory66 2022-06-27 11:41:09.682 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.686 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.691 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory67 2022-06-27 11:41:09.696 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory67 2022-06-27 11:41:09.701 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.706 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.711 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory68 2022-06-27 11:41:09.715 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory68 2022-06-27 11:41:09.720 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.725 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.730 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory69 2022-06-27 11:41:09.735 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory69 2022-06-27 11:41:09.740 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.745 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.751 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory7 2022-06-27 11:41:09.755 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory7 2022-06-27 11:41:09.760 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.765 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.770 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory70 2022-06-27 11:41:09.775 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory70 2022-06-27 11:41:09.779 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.784 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.790 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory71 2022-06-27 11:41:09.794 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory71 2022-06-27 11:41:09.799 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.804 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.814 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory8 2022-06-27 11:41:09.819 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory8 2022-06-27 11:41:09.824 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.829 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:09.834 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory9 2022-06-27 11:41:09.839 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory9 2022-06-27 11:41:09.844 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2022-06-27 11:41:09.849 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.297 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/node/node0 2022-06-27 11:41:10.305 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/node/node0 2022-06-27 11:41:10.312 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=node 2022-06-27 11:41:10.319 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.324 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/tracepoint 2022-06-27 11:41:10.333 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/tracepoint 2022-06-27 11:41:10.338 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2022-06-27 11:41:10.343 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.348 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/uprobe 2022-06-27 11:41:10.352 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/uprobe 2022-06-27 11:41:10.357 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2022-06-27 11:41:10.362 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.366 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/252:0 2022-06-27 11:41:10.370 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/252:0 2022-06-27 11:41:10.374 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2022-06-27 11:41:10.379 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.383 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/252:16 2022-06-27 11:41:10.387 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/252:16 2022-06-27 11:41:10.391 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2022-06-27 11:41:10.395 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.399 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:0 2022-06-27 11:41:10.403 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:0 2022-06-27 11:41:10.407 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2022-06-27 11:41:10.411 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.415 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:1 2022-06-27 11:41:10.419 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:1 2022-06-27 11:41:10.423 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2022-06-27 11:41:10.427 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.431 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/default 2022-06-27 11:41:10.436 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/default 2022-06-27 11:41:10.440 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2022-06-27 11:41:10.445 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.449 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu0 2022-06-27 11:41:10.454 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: cpu/0/cpuid 2022-06-27 11:41:10.458 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/0/cpuid 2022-06-27 11:41:10.463 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu0 2022-06-27 11:41:10.467 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2022-06-27 11:41:10.471 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:10.476 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2022-06-27 11:41:10.480 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.485 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/dmi/id 2022-06-27 11:41:10.489 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/dmi/id 2022-06-27 11:41:10.493 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=dmi:bvnSeabios:bvr0.5.1:bd01/01/2011:svnRedHat:pnKVM:pvrRHEL7.0.0PC(i440FX+PIIX,1996):cvnBochs:ct1:cvr: 2022-06-27 11:41:10.498 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=dmi 2022-06-27 11:41:10.502 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.507 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/drm/ttm 2022-06-27 11:41:10.511 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/drm/ttm 2022-06-27 11:41:10.516 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=ttm 2022-06-27 11:41:10.520 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2022-06-27 11:41:10.525 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.529 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/graphics/fbcon 2022-06-27 11:41:10.534 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/graphics/fbcon 2022-06-27 11:41:10.539 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=graphics 2022-06-27 11:41:10.544 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.549 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/input6 2022-06-27 11:41:10.553 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ABS=3 2022-06-27 11:41:10.608 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/input6 2022-06-27 11:41:10.613 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: EV=f 2022-06-27 11:41:10.618 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:10.623 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:10.627 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:10.632 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: KEY=70000 0 0 0 0 2022-06-27 11:41:10.636 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0000v0000p0000e0000-e0,1,2,3,k110,111,112,r8,a0,1,mlsfw 2022-06-27 11:41:10.641 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: NAME="spice vdagent tablet" 2022-06-27 11:41:10.645 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=0/0/0/0 2022-06-27 11:41:10.649 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2022-06-27 11:41:10.653 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: REL=100 2022-06-27 11:41:10.658 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:10.662 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2022-06-27 11:41:10.667 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=29346763 2022-06-27 11:41:10.672 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.677 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/input6/event6 2022-06-27 11:41:10.680 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/event6 2022-06-27 11:41:10.684 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event6 2022-06-27 11:41:10.689 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/input6/event6 2022-06-27 11:41:10.692 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:10.697 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:10.701 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:10.706 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:10.711 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=70 2022-06-27 11:41:10.715 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:10.720 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=347203 2022-06-27 11:41:10.725 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.730 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/input6/js2 2022-06-27 11:41:10.735 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/js2 2022-06-27 11:41:10.739 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/js2 2022-06-27 11:41:10.744 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/input6/js2 2022-06-27 11:41:10.749 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:10.754 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:10.759 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:10.764 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:10.768 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2022-06-27 11:41:10.773 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:10.778 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=350179 2022-06-27 11:41:10.783 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.788 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/input6/mouse3 2022-06-27 11:41:10.793 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse3 2022-06-27 11:41:10.799 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse3 2022-06-27 11:41:10.804 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/input6/mouse3 2022-06-27 11:41:10.808 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2022-06-27 11:41:10.812 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2022-06-27 11:41:10.816 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2022-06-27 11:41:10.821 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:10.825 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=35 2022-06-27 11:41:10.830 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:10.834 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=347152 2022-06-27 11:41:10.838 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.842 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/mice 2022-06-27 11:41:10.846 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: input/mice 2022-06-27 11:41:10.851 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mice 2022-06-27 11:41:10.855 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/mice 2022-06-27 11:41:10.860 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2022-06-27 11:41:10.865 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2022-06-27 11:41:10.870 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2022-06-27 11:41:10.874 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.879 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/full 2022-06-27 11:41:10.884 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: full 2022-06-27 11:41:10.889 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2022-06-27 11:41:10.893 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/full 2022-06-27 11:41:10.898 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/full 2022-06-27 11:41:10.902 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:10.907 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2022-06-27 11:41:10.912 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:10.917 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.921 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/kmsg 2022-06-27 11:41:10.926 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: kmsg 2022-06-27 11:41:10.931 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0644 2022-06-27 11:41:10.936 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/kmsg 2022-06-27 11:41:10.946 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/kmsg 2022-06-27 11:41:10.951 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:10.956 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11 2022-06-27 11:41:10.961 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:10.966 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:10.971 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/mem 2022-06-27 11:41:10.976 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: mem 2022-06-27 11:41:10.981 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mem 2022-06-27 11:41:10.986 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/mem 2022-06-27 11:41:10.990 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:10.994 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:10.998 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:11.2 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.6 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/null 2022-06-27 11:41:11.10 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: null 2022-06-27 11:41:11.14 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2022-06-27 11:41:11.18 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/null 2022-06-27 11:41:11.22 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/null 2022-06-27 11:41:11.25 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:11.29 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2022-06-27 11:41:11.33 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:11.37 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.41 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/oldmem 2022-06-27 11:41:11.45 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: oldmem 2022-06-27 11:41:11.49 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/oldmem 2022-06-27 11:41:11.53 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/oldmem 2022-06-27 11:41:11.57 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:11.61 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12 2022-06-27 11:41:11.64 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:11.68 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.72 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/port 2022-06-27 11:41:11.76 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: port 2022-06-27 11:41:11.80 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/port 2022-06-27 11:41:11.84 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/port 2022-06-27 11:41:11.87 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:11.91 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2022-06-27 11:41:11.95 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:11.99 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.103 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/random 2022-06-27 11:41:11.107 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: random 2022-06-27 11:41:11.111 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2022-06-27 11:41:11.115 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/random 2022-06-27 11:41:11.119 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/random 2022-06-27 11:41:11.124 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:11.128 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2022-06-27 11:41:11.133 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:11.137 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.142 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/urandom 2022-06-27 11:41:11.147 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: urandom 2022-06-27 11:41:11.151 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2022-06-27 11:41:11.156 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/urandom 2022-06-27 11:41:11.160 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/urandom 2022-06-27 11:41:11.165 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:11.169 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9 2022-06-27 11:41:11.174 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:11.178 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.183 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/zero 2022-06-27 11:41:11.187 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: zero 2022-06-27 11:41:11.192 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2022-06-27 11:41:11.197 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/zero 2022-06-27 11:41:11.201 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/zero 2022-06-27 11:41:11.206 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2022-06-27 11:41:11.211 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2022-06-27 11:41:11.215 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2022-06-27 11:41:11.220 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.225 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/autofs 2022-06-27 11:41:11.229 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: autofs 2022-06-27 11:41:11.234 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/autofs 2022-06-27 11:41:11.238 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/autofs 2022-06-27 11:41:11.243 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.248 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=235 2022-06-27 11:41:11.252 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.257 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.262 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/cpu_dma_latency 2022-06-27 11:41:11.266 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: cpu_dma_latency 2022-06-27 11:41:11.271 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu_dma_latency 2022-06-27 11:41:11.275 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/cpu_dma_latency 2022-06-27 11:41:11.279 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.283 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61 2022-06-27 11:41:11.287 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.291 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.295 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/crash 2022-06-27 11:41:11.299 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: crash 2022-06-27 11:41:11.303 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/crash 2022-06-27 11:41:11.307 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/crash 2022-06-27 11:41:11.311 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.315 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62 2022-06-27 11:41:11.319 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.323 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.327 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/device-mapper 2022-06-27 11:41:11.331 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: mapper/control 2022-06-27 11:41:11.334 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mapper/control 2022-06-27 11:41:11.338 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/device-mapper 2022-06-27 11:41:11.342 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.346 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=236 2022-06-27 11:41:11.350 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.354 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.357 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/fuse 2022-06-27 11:41:11.361 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: fuse 2022-06-27 11:41:11.365 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/fuse 2022-06-27 11:41:11.369 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/fuse 2022-06-27 11:41:11.373 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.377 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=229 2022-06-27 11:41:11.381 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.385 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.394 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/hpet 2022-06-27 11:41:11.398 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: hpet 2022-06-27 11:41:11.402 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hpet 2022-06-27 11:41:11.405 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/hpet 2022-06-27 11:41:11.409 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.413 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=228 2022-06-27 11:41:11.417 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.421 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.425 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/hw_random 2022-06-27 11:41:11.428 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: hwrng 2022-06-27 11:41:11.432 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hwrng 2022-06-27 11:41:11.436 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/hw_random 2022-06-27 11:41:11.440 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.445 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=183 2022-06-27 11:41:11.449 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.453 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.457 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/mcelog 2022-06-27 11:41:11.462 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: mcelog 2022-06-27 11:41:11.466 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mcelog 2022-06-27 11:41:11.469 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/mcelog 2022-06-27 11:41:11.473 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.477 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=227 2022-06-27 11:41:11.481 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.485 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.490 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/network_latency 2022-06-27 11:41:11.494 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: network_latency 2022-06-27 11:41:11.498 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/network_latency 2022-06-27 11:41:11.502 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/network_latency 2022-06-27 11:41:11.506 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.510 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60 2022-06-27 11:41:11.514 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.518 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.522 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/network_throughput 2022-06-27 11:41:11.526 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: network_throughput 2022-06-27 11:41:11.530 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/network_throughput 2022-06-27 11:41:11.535 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/network_throughput 2022-06-27 11:41:11.539 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.543 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59 2022-06-27 11:41:11.547 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.551 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.555 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/nvram 2022-06-27 11:41:11.559 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: nvram 2022-06-27 11:41:11.565 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/nvram 2022-06-27 11:41:11.570 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/nvram 2022-06-27 11:41:11.574 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.579 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=144 2022-06-27 11:41:11.583 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.587 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.591 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/snapshot 2022-06-27 11:41:11.595 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: snapshot 2022-06-27 11:41:11.599 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snapshot 2022-06-27 11:41:11.603 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/snapshot 2022-06-27 11:41:11.607 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.611 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=231 2022-06-27 11:41:11.615 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.619 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.623 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/tun 2022-06-27 11:41:11.627 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: net/tun 2022-06-27 11:41:11.637 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/net/tun 2022-06-27 11:41:11.642 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/tun 2022-06-27 11:41:11.646 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.650 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=200 2022-06-27 11:41:11.655 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.659 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.665 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/uinput 2022-06-27 11:41:11.669 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: uinput 2022-06-27 11:41:11.674 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/uinput 2022-06-27 11:41:11.678 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/uinput 2022-06-27 11:41:11.682 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.686 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=223 2022-06-27 11:41:11.691 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.695 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.699 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/vga_arbiter 2022-06-27 11:41:11.703 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vga_arbiter 2022-06-27 11:41:11.707 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vga_arbiter 2022-06-27 11:41:11.711 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/vga_arbiter 2022-06-27 11:41:11.716 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2022-06-27 11:41:11.720 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2022-06-27 11:41:11.724 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2022-06-27 11:41:11.728 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.732 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr0 2022-06-27 11:41:11.736 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: cpu/0/msr 2022-06-27 11:41:11.740 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/0/msr 2022-06-27 11:41:11.744 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr0 2022-06-27 11:41:11.749 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2022-06-27 11:41:11.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:11.757 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2022-06-27 11:41:11.761 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.765 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/lo 2022-06-27 11:41:11.769 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/lo 2022-06-27 11:41:11.773 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:11.777 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=1 2022-06-27 11:41:11.781 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=lo 2022-06-27 11:41:11.785 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2022-06-27 11:41:11.790 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93359 2022-06-27 11:41:11.794 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.798 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/virbr0 2022-06-27 11:41:11.802 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/virbr0 2022-06-27 11:41:11.806 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=bridge 2022-06-27 11:41:11.810 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:11.814 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=bridge 2022-06-27 11:41:11.818 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=3 2022-06-27 11:41:11.822 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=virbr0 2022-06-27 11:41:11.828 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2022-06-27 11:41:11.834 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/virbr0 2022-06-27 11:41:11.838 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:11.844 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=936477 2022-06-27 11:41:11.850 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.855 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/virbr0-nic 2022-06-27 11:41:11.861 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/virbr0-nic 2022-06-27 11:41:11.867 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:11.872 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=tun 2022-06-27 11:41:11.878 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=4 2022-06-27 11:41:11.883 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=virbr0-nic 2022-06-27 11:41:11.889 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2022-06-27 11:41:11.895 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/virbr0-nic 2022-06-27 11:41:11.900 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:11.906 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=35825 2022-06-27 11:41:11.911 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.917 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/raw/rawctl 2022-06-27 11:41:11.922 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: raw/rawctl 2022-06-27 11:41:11.928 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/raw/rawctl 2022-06-27 11:41:11.933 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/raw/rawctl 2022-06-27 11:41:11.939 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=162 2022-06-27 11:41:11.945 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:11.951 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=raw 2022-06-27 11:41:11.956 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:11.962 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/sound/seq 2022-06-27 11:41:11.967 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: snd/seq 2022-06-27 11:41:11.973 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/seq 2022-06-27 11:41:11.979 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/sound/seq 2022-06-27 11:41:11.984 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2022-06-27 11:41:11.990 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:11.995 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2022-06-27 11:41:12.1 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2022-06-27 11:41:12.7 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69523 2022-06-27 11:41:12.12 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.18 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/sound/timer 2022-06-27 11:41:12.24 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: snd/timer 2022-06-27 11:41:12.30 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/timer 2022-06-27 11:41:12.37 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/sound/timer 2022-06-27 11:41:12.63 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2022-06-27 11:41:12.70 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2022-06-27 11:41:12.77 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2022-06-27 11:41:12.83 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2022-06-27 11:41:12.89 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=50275 2022-06-27 11:41:12.95 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.102 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device0 2022-06-27 11:41:12.108 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device0 2022-06-27 11:41:12.114 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2022-06-27 11:41:12.119 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.125 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/console 2022-06-27 11:41:12.131 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: console 2022-06-27 11:41:12.137 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/console 2022-06-27 11:41:12.143 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/console 2022-06-27 11:41:12.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.155 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2022-06-27 11:41:12.160 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:12.164 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.169 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=95199 2022-06-27 11:41:12.173 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.177 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/ptmx 2022-06-27 11:41:12.181 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: ptmx 2022-06-27 11:41:12.185 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2022-06-27 11:41:12.189 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ptmx 2022-06-27 11:41:12.194 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/ptmx 2022-06-27 11:41:12.198 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.202 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2022-06-27 11:41:12.205 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2022-06-27 11:41:12.209 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.213 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=95686 2022-06-27 11:41:12.217 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.222 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty 2022-06-27 11:41:12.226 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty 2022-06-27 11:41:12.230 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2022-06-27 11:41:12.235 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty 2022-06-27 11:41:12.239 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty 2022-06-27 11:41:12.243 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.247 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2022-06-27 11:41:12.251 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:12.254 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.258 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=96790 2022-06-27 11:41:12.262 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.267 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty0 2022-06-27 11:41:12.271 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty0 2022-06-27 11:41:12.275 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty0 2022-06-27 11:41:12.280 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty0 2022-06-27 11:41:12.285 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.289 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.293 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:12.298 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.303 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=96876 2022-06-27 11:41:12.307 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.313 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty1 2022-06-27 11:41:12.317 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty1 2022-06-27 11:41:12.321 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty1 2022-06-27 11:41:12.325 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty1 2022-06-27 11:41:12.330 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.334 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.338 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:12.342 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.346 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=96956 2022-06-27 11:41:12.350 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.354 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty10 2022-06-27 11:41:12.357 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty10 2022-06-27 11:41:12.361 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty10 2022-06-27 11:41:12.365 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty10 2022-06-27 11:41:12.369 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.373 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.377 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=10 2022-06-27 11:41:12.381 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.385 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8093 2022-06-27 11:41:12.389 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.393 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty11 2022-06-27 11:41:12.397 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty11 2022-06-27 11:41:12.402 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty11 2022-06-27 11:41:12.406 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty11 2022-06-27 11:41:12.415 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.420 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.424 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11 2022-06-27 11:41:12.428 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.432 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8196 2022-06-27 11:41:12.436 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.441 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty12 2022-06-27 11:41:12.446 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty12 2022-06-27 11:41:12.451 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty12 2022-06-27 11:41:12.457 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty12 2022-06-27 11:41:12.464 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.470 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.477 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12 2022-06-27 11:41:12.484 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.490 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=8285 2022-06-27 11:41:12.497 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.503 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty13 2022-06-27 11:41:12.509 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty13 2022-06-27 11:41:12.515 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty13 2022-06-27 11:41:12.521 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty13 2022-06-27 11:41:12.527 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.534 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.540 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=13 2022-06-27 11:41:12.546 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.552 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=11325 2022-06-27 11:41:12.560 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.567 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty14 2022-06-27 11:41:12.573 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty14 2022-06-27 11:41:12.579 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty14 2022-06-27 11:41:12.585 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty14 2022-06-27 11:41:12.591 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.598 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.604 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=14 2022-06-27 11:41:12.610 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.616 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=11494 2022-06-27 11:41:12.622 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.629 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty15 2022-06-27 11:41:12.635 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty15 2022-06-27 11:41:12.642 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty15 2022-06-27 11:41:12.649 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty15 2022-06-27 11:41:12.655 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.661 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.667 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=15 2022-06-27 11:41:12.673 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.679 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=11591 2022-06-27 11:41:12.683 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.688 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty16 2022-06-27 11:41:12.692 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty16 2022-06-27 11:41:12.696 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty16 2022-06-27 11:41:12.700 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty16 2022-06-27 11:41:12.704 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.708 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.712 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16 2022-06-27 11:41:12.716 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.721 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12933 2022-06-27 11:41:12.725 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.729 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty17 2022-06-27 11:41:12.733 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty17 2022-06-27 11:41:12.738 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty17 2022-06-27 11:41:12.743 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty17 2022-06-27 11:41:12.748 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.758 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=17 2022-06-27 11:41:12.763 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.769 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13047 2022-06-27 11:41:12.774 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.785 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty18 2022-06-27 11:41:12.790 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty18 2022-06-27 11:41:12.795 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty18 2022-06-27 11:41:12.800 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty18 2022-06-27 11:41:12.805 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.810 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.815 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=18 2022-06-27 11:41:12.821 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.827 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13135 2022-06-27 11:41:12.833 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.838 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty19 2022-06-27 11:41:12.843 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty19 2022-06-27 11:41:12.848 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty19 2022-06-27 11:41:12.852 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty19 2022-06-27 11:41:12.857 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.862 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.866 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=19 2022-06-27 11:41:12.871 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.875 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=13599 2022-06-27 11:41:12.880 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.885 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty2 2022-06-27 11:41:12.891 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty2 2022-06-27 11:41:12.896 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty2 2022-06-27 11:41:12.901 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty2 2022-06-27 11:41:12.907 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.912 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.916 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2022-06-27 11:41:12.922 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.927 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=21105 2022-06-27 11:41:12.932 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.937 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty20 2022-06-27 11:41:12.942 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty20 2022-06-27 11:41:12.947 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty20 2022-06-27 11:41:12.953 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty20 2022-06-27 11:41:12.958 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:12.963 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:12.967 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=20 2022-06-27 11:41:12.972 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:12.976 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=21279 2022-06-27 11:41:12.982 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:12.987 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty21 2022-06-27 11:41:12.993 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty21 2022-06-27 11:41:12.998 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty21 2022-06-27 11:41:13.3 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty21 2022-06-27 11:41:13.8 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.13 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.18 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=21 2022-06-27 11:41:13.23 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.27 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=21399 2022-06-27 11:41:13.32 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.36 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty22 2022-06-27 11:41:13.42 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty22 2022-06-27 11:41:13.47 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty22 2022-06-27 11:41:13.52 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty22 2022-06-27 11:41:13.57 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.62 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.68 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=22 2022-06-27 11:41:13.73 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.78 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26004 2022-06-27 11:41:13.82 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.88 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty23 2022-06-27 11:41:13.102 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty23 2022-06-27 11:41:13.107 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty23 2022-06-27 11:41:13.112 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty23 2022-06-27 11:41:13.118 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.123 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.142 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=23 2022-06-27 11:41:13.147 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.152 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26184 2022-06-27 11:41:13.156 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.161 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty24 2022-06-27 11:41:13.165 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty24 2022-06-27 11:41:13.171 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty24 2022-06-27 11:41:13.176 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty24 2022-06-27 11:41:13.181 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.187 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.192 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=24 2022-06-27 11:41:13.198 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.203 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=26274 2022-06-27 11:41:13.208 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.213 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty25 2022-06-27 11:41:13.218 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty25 2022-06-27 11:41:13.224 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty25 2022-06-27 11:41:13.229 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty25 2022-06-27 11:41:13.235 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.240 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.245 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=25 2022-06-27 11:41:13.251 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.256 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=33151 2022-06-27 11:41:13.261 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.266 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty26 2022-06-27 11:41:13.272 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty26 2022-06-27 11:41:13.277 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty26 2022-06-27 11:41:13.282 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty26 2022-06-27 11:41:13.286 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.291 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.296 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=26 2022-06-27 11:41:13.300 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.305 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=33276 2022-06-27 11:41:13.309 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.314 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty27 2022-06-27 11:41:13.318 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty27 2022-06-27 11:41:13.323 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty27 2022-06-27 11:41:13.328 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty27 2022-06-27 11:41:13.334 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.340 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.345 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=27 2022-06-27 11:41:13.351 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.356 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=33392 2022-06-27 11:41:13.360 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.365 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty28 2022-06-27 11:41:13.370 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty28 2022-06-27 11:41:13.375 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty28 2022-06-27 11:41:13.380 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty28 2022-06-27 11:41:13.384 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.389 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.393 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=28 2022-06-27 11:41:13.397 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.402 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=38479 2022-06-27 11:41:13.406 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.417 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty29 2022-06-27 11:41:13.422 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty29 2022-06-27 11:41:13.426 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty29 2022-06-27 11:41:13.431 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty29 2022-06-27 11:41:13.436 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.440 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.445 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=29 2022-06-27 11:41:13.449 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.453 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=38619 2022-06-27 11:41:13.459 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.463 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty3 2022-06-27 11:41:13.468 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty3 2022-06-27 11:41:13.472 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty3 2022-06-27 11:41:13.477 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty3 2022-06-27 11:41:13.482 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.487 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.491 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2022-06-27 11:41:13.495 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.499 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=38753 2022-06-27 11:41:13.504 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.508 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty30 2022-06-27 11:41:13.512 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty30 2022-06-27 11:41:13.516 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty30 2022-06-27 11:41:13.521 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty30 2022-06-27 11:41:13.525 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.529 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.533 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=30 2022-06-27 11:41:13.538 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.542 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=39644 2022-06-27 11:41:13.546 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.551 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty31 2022-06-27 11:41:13.555 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty31 2022-06-27 11:41:13.559 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty31 2022-06-27 11:41:13.564 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty31 2022-06-27 11:41:13.569 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.573 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.577 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=31 2022-06-27 11:41:13.581 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.586 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=39733 2022-06-27 11:41:13.591 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.595 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty32 2022-06-27 11:41:13.600 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty32 2022-06-27 11:41:13.605 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty32 2022-06-27 11:41:13.609 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty32 2022-06-27 11:41:13.614 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.618 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.623 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2022-06-27 11:41:13.628 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.632 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=46499 2022-06-27 11:41:13.637 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.641 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty33 2022-06-27 11:41:13.646 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty33 2022-06-27 11:41:13.650 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty33 2022-06-27 11:41:13.655 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty33 2022-06-27 11:41:13.660 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.664 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.669 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2022-06-27 11:41:13.673 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.677 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=46617 2022-06-27 11:41:13.682 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.686 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty34 2022-06-27 11:41:13.691 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty34 2022-06-27 11:41:13.696 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty34 2022-06-27 11:41:13.701 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty34 2022-06-27 11:41:13.705 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.709 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.714 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34 2022-06-27 11:41:13.718 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.722 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=46718 2022-06-27 11:41:13.727 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.731 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty35 2022-06-27 11:41:13.735 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty35 2022-06-27 11:41:13.740 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty35 2022-06-27 11:41:13.744 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty35 2022-06-27 11:41:13.748 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.758 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=35 2022-06-27 11:41:13.762 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.767 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=47619 2022-06-27 11:41:13.771 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.776 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty36 2022-06-27 11:41:13.780 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty36 2022-06-27 11:41:13.783 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty36 2022-06-27 11:41:13.788 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty36 2022-06-27 11:41:13.792 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.796 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.800 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=36 2022-06-27 11:41:13.804 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.808 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=47716 2022-06-27 11:41:13.812 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.816 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty37 2022-06-27 11:41:13.820 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty37 2022-06-27 11:41:13.824 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty37 2022-06-27 11:41:13.828 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty37 2022-06-27 11:41:13.832 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.836 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.840 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=37 2022-06-27 11:41:13.844 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.848 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=54443 2022-06-27 11:41:13.852 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.856 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty38 2022-06-27 11:41:13.859 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty38 2022-06-27 11:41:13.863 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty38 2022-06-27 11:41:13.867 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty38 2022-06-27 11:41:13.871 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.875 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.879 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=38 2022-06-27 11:41:13.884 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.888 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=54599 2022-06-27 11:41:13.892 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.896 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty39 2022-06-27 11:41:13.900 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty39 2022-06-27 11:41:13.904 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty39 2022-06-27 11:41:13.908 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty39 2022-06-27 11:41:13.912 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.916 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.920 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=39 2022-06-27 11:41:13.924 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.928 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=54708 2022-06-27 11:41:13.933 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.937 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty4 2022-06-27 11:41:13.941 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty4 2022-06-27 11:41:13.945 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty4 2022-06-27 11:41:13.949 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty4 2022-06-27 11:41:13.953 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.957 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:13.961 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2022-06-27 11:41:13.965 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:13.969 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=57657 2022-06-27 11:41:13.973 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:13.976 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty40 2022-06-27 11:41:13.980 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty40 2022-06-27 11:41:13.984 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty40 2022-06-27 11:41:13.988 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty40 2022-06-27 11:41:13.992 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:13.996 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.0 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=40 2022-06-27 11:41:14.4 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.8 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=57860 2022-06-27 11:41:14.12 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.16 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty41 2022-06-27 11:41:14.20 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty41 2022-06-27 11:41:14.24 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty41 2022-06-27 11:41:14.28 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty41 2022-06-27 11:41:14.32 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.37 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.41 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=41 2022-06-27 11:41:14.51 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.55 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=57960 2022-06-27 11:41:14.60 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.64 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty42 2022-06-27 11:41:14.68 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty42 2022-06-27 11:41:14.71 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty42 2022-06-27 11:41:14.76 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty42 2022-06-27 11:41:14.82 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.87 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.92 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=42 2022-06-27 11:41:14.98 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.103 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=58931 2022-06-27 11:41:14.109 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.115 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty43 2022-06-27 11:41:14.121 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty43 2022-06-27 11:41:14.126 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty43 2022-06-27 11:41:14.132 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty43 2022-06-27 11:41:14.138 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.143 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=43 2022-06-27 11:41:14.154 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.159 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=59446 2022-06-27 11:41:14.165 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.170 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty44 2022-06-27 11:41:14.175 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty44 2022-06-27 11:41:14.181 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty44 2022-06-27 11:41:14.186 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty44 2022-06-27 11:41:14.191 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.197 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.203 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=44 2022-06-27 11:41:14.208 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.214 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=59948 2022-06-27 11:41:14.219 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.225 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty45 2022-06-27 11:41:14.230 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty45 2022-06-27 11:41:14.235 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty45 2022-06-27 11:41:14.241 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty45 2022-06-27 11:41:14.246 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.252 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.258 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=45 2022-06-27 11:41:14.264 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.269 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=60057 2022-06-27 11:41:14.277 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.283 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty46 2022-06-27 11:41:14.290 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty46 2022-06-27 11:41:14.296 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty46 2022-06-27 11:41:14.303 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty46 2022-06-27 11:41:14.309 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.315 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.320 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=46 2022-06-27 11:41:14.326 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.331 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69456 2022-06-27 11:41:14.336 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.342 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty47 2022-06-27 11:41:14.348 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty47 2022-06-27 11:41:14.353 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty47 2022-06-27 11:41:14.358 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty47 2022-06-27 11:41:14.364 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.369 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.375 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=47 2022-06-27 11:41:14.380 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.386 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69565 2022-06-27 11:41:14.391 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.396 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty48 2022-06-27 11:41:14.402 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty48 2022-06-27 11:41:14.407 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty48 2022-06-27 11:41:14.419 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty48 2022-06-27 11:41:14.424 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.430 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.435 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=48 2022-06-27 11:41:14.441 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.446 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69666 2022-06-27 11:41:14.451 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.457 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty49 2022-06-27 11:41:14.462 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty49 2022-06-27 11:41:14.467 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty49 2022-06-27 11:41:14.472 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty49 2022-06-27 11:41:14.477 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.482 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.487 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=49 2022-06-27 11:41:14.493 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.498 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70189 2022-06-27 11:41:14.503 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.509 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty5 2022-06-27 11:41:14.514 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty5 2022-06-27 11:41:14.520 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty5 2022-06-27 11:41:14.525 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty5 2022-06-27 11:41:14.530 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.538 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.544 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2022-06-27 11:41:14.550 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.556 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=77379 2022-06-27 11:41:14.561 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.568 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty50 2022-06-27 11:41:14.574 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty50 2022-06-27 11:41:14.581 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty50 2022-06-27 11:41:14.588 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty50 2022-06-27 11:41:14.593 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.601 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.609 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=50 2022-06-27 11:41:14.614 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.620 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=77479 2022-06-27 11:41:14.626 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.632 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty51 2022-06-27 11:41:14.638 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty51 2022-06-27 11:41:14.643 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty51 2022-06-27 11:41:14.649 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty51 2022-06-27 11:41:14.654 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.660 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.665 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=51 2022-06-27 11:41:14.671 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.676 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=77566 2022-06-27 11:41:14.681 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.687 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty52 2022-06-27 11:41:14.692 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty52 2022-06-27 11:41:14.696 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty52 2022-06-27 11:41:14.702 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty52 2022-06-27 11:41:14.708 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.713 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.718 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=52 2022-06-27 11:41:14.722 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.728 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78056 2022-06-27 11:41:14.732 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.738 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty53 2022-06-27 11:41:14.743 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty53 2022-06-27 11:41:14.748 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty53 2022-06-27 11:41:14.753 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty53 2022-06-27 11:41:14.758 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.763 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.769 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=53 2022-06-27 11:41:14.773 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.778 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=79329 2022-06-27 11:41:14.783 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.788 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty54 2022-06-27 11:41:14.793 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty54 2022-06-27 11:41:14.798 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty54 2022-06-27 11:41:14.804 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty54 2022-06-27 11:41:14.809 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.813 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.818 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=54 2022-06-27 11:41:14.823 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.828 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=79429 2022-06-27 11:41:14.834 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.839 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty55 2022-06-27 11:41:14.844 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty55 2022-06-27 11:41:14.848 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty55 2022-06-27 11:41:14.853 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty55 2022-06-27 11:41:14.857 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.861 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.865 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=55 2022-06-27 11:41:14.870 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.874 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=79513 2022-06-27 11:41:14.879 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.883 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty56 2022-06-27 11:41:14.888 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty56 2022-06-27 11:41:14.892 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty56 2022-06-27 11:41:14.897 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty56 2022-06-27 11:41:14.901 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.905 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.910 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=56 2022-06-27 11:41:14.914 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.919 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=79972 2022-06-27 11:41:14.923 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.928 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty57 2022-06-27 11:41:14.932 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty57 2022-06-27 11:41:14.937 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty57 2022-06-27 11:41:14.942 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty57 2022-06-27 11:41:14.946 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.951 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:14.956 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=57 2022-06-27 11:41:14.960 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:14.965 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=87081 2022-06-27 11:41:14.970 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:14.974 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty58 2022-06-27 11:41:14.978 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty58 2022-06-27 11:41:14.983 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty58 2022-06-27 11:41:14.988 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty58 2022-06-27 11:41:14.992 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:14.997 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.1 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=58 2022-06-27 11:41:15.6 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.10 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=87177 2022-06-27 11:41:15.15 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.19 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty59 2022-06-27 11:41:15.23 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty59 2022-06-27 11:41:15.29 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty59 2022-06-27 11:41:15.33 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty59 2022-06-27 11:41:15.38 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.49 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.54 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59 2022-06-27 11:41:15.59 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.63 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=87273 2022-06-27 11:41:15.68 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.72 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty6 2022-06-27 11:41:15.77 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty6 2022-06-27 11:41:15.81 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty6 2022-06-27 11:41:15.86 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty6 2022-06-27 11:41:15.91 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.96 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.100 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2022-06-27 11:41:15.106 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.111 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=91996 2022-06-27 11:41:15.116 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.122 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty60 2022-06-27 11:41:15.127 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty60 2022-06-27 11:41:15.132 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty60 2022-06-27 11:41:15.137 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty60 2022-06-27 11:41:15.142 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.147 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.151 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60 2022-06-27 11:41:15.156 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.161 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=92114 2022-06-27 11:41:15.165 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.170 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty61 2022-06-27 11:41:15.174 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty61 2022-06-27 11:41:15.178 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty61 2022-06-27 11:41:15.183 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty61 2022-06-27 11:41:15.188 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.192 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.197 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61 2022-06-27 11:41:15.201 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.206 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=92197 2022-06-27 11:41:15.210 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.214 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty62 2022-06-27 11:41:15.218 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty62 2022-06-27 11:41:15.224 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty62 2022-06-27 11:41:15.228 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty62 2022-06-27 11:41:15.233 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.237 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.244 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62 2022-06-27 11:41:15.248 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.253 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=92657 2022-06-27 11:41:15.257 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.262 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty63 2022-06-27 11:41:15.267 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty63 2022-06-27 11:41:15.271 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty63 2022-06-27 11:41:15.276 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty63 2022-06-27 11:41:15.280 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.285 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.289 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2022-06-27 11:41:15.294 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.298 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97092 2022-06-27 11:41:15.303 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.307 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty7 2022-06-27 11:41:15.312 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty7 2022-06-27 11:41:15.316 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty7 2022-06-27 11:41:15.321 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty7 2022-06-27 11:41:15.326 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.332 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.337 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2022-06-27 11:41:15.349 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.354 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97184 2022-06-27 11:41:15.359 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.363 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty8 2022-06-27 11:41:15.368 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty8 2022-06-27 11:41:15.373 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty8 2022-06-27 11:41:15.377 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty8 2022-06-27 11:41:15.382 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.387 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.391 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2022-06-27 11:41:15.396 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.400 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97269 2022-06-27 11:41:15.405 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.409 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty9 2022-06-27 11:41:15.414 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: tty9 2022-06-27 11:41:15.419 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty9 2022-06-27 11:41:15.424 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty9 2022-06-27 11:41:15.429 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2022-06-27 11:41:15.433 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2022-06-27 11:41:15.438 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9 2022-06-27 11:41:15.443 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2022-06-27 11:41:15.447 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97739 2022-06-27 11:41:15.452 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.457 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/usbmon/usbmon0 2022-06-27 11:41:15.461 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: usbmon0 2022-06-27 11:41:15.466 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon0 2022-06-27 11:41:15.471 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/usbmon/usbmon0 2022-06-27 11:41:15.476 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2022-06-27 11:41:15.482 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:15.487 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2022-06-27 11:41:15.491 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.497 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs 2022-06-27 11:41:15.502 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcs 2022-06-27 11:41:15.506 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs 2022-06-27 11:41:15.513 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs 2022-06-27 11:41:15.518 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.522 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:15.526 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.531 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.535 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs1 2022-06-27 11:41:15.539 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcs1 2022-06-27 11:41:15.544 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs1 2022-06-27 11:41:15.548 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs1 2022-06-27 11:41:15.553 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.557 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:15.561 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.566 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.572 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs2 2022-06-27 11:41:15.576 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcs2 2022-06-27 11:41:15.580 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs2 2022-06-27 11:41:15.585 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs2 2022-06-27 11:41:15.589 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.593 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2022-06-27 11:41:15.598 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.602 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.607 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs3 2022-06-27 11:41:15.612 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcs3 2022-06-27 11:41:15.616 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs3 2022-06-27 11:41:15.621 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs3 2022-06-27 11:41:15.625 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.630 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2022-06-27 11:41:15.634 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.639 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.643 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs4 2022-06-27 11:41:15.648 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcs4 2022-06-27 11:41:15.652 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs4 2022-06-27 11:41:15.657 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs4 2022-06-27 11:41:15.661 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.665 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2022-06-27 11:41:15.670 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.675 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.680 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs5 2022-06-27 11:41:15.685 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcs5 2022-06-27 11:41:15.690 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs5 2022-06-27 11:41:15.695 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs5 2022-06-27 11:41:15.700 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.705 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2022-06-27 11:41:15.710 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.716 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.720 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs6 2022-06-27 11:41:15.725 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcs6 2022-06-27 11:41:15.729 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs6 2022-06-27 11:41:15.734 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs6 2022-06-27 11:41:15.740 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.744 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2022-06-27 11:41:15.749 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.754 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.758 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa 2022-06-27 11:41:15.763 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcsa 2022-06-27 11:41:15.767 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa 2022-06-27 11:41:15.772 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa 2022-06-27 11:41:15.777 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.781 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=128 2022-06-27 11:41:15.786 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.790 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.795 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa1 2022-06-27 11:41:15.799 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcsa1 2022-06-27 11:41:15.805 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa1 2022-06-27 11:41:15.809 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa1 2022-06-27 11:41:15.820 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.825 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=129 2022-06-27 11:41:15.830 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.836 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.840 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa2 2022-06-27 11:41:15.847 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcsa2 2022-06-27 11:41:15.853 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa2 2022-06-27 11:41:15.857 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa2 2022-06-27 11:41:15.862 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.867 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=130 2022-06-27 11:41:15.872 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.876 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.881 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa3 2022-06-27 11:41:15.886 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcsa3 2022-06-27 11:41:15.890 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa3 2022-06-27 11:41:15.895 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa3 2022-06-27 11:41:15.900 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.905 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=131 2022-06-27 11:41:15.910 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.915 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.920 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa4 2022-06-27 11:41:15.924 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcsa4 2022-06-27 11:41:15.928 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa4 2022-06-27 11:41:15.933 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa4 2022-06-27 11:41:15.938 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.942 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=132 2022-06-27 11:41:15.947 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.952 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.958 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa5 2022-06-27 11:41:15.963 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcsa5 2022-06-27 11:41:15.968 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa5 2022-06-27 11:41:15.973 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa5 2022-06-27 11:41:15.978 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:15.983 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=133 2022-06-27 11:41:15.988 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:15.992 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:15.997 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa6 2022-06-27 11:41:16.1 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: vcsa6 2022-06-27 11:41:16.6 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa6 2022-06-27 11:41:16.11 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa6 2022-06-27 11:41:16.16 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2022-06-27 11:41:16.21 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=134 2022-06-27 11:41:16.25 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2022-06-27 11:41:16.30 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:16.34 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vtconsole/vtcon0 2022-06-27 11:41:16.39 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vtconsole/vtcon0 2022-06-27 11:41:16.44 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vtconsole 2022-06-27 11:41:16.50 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:16.55 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vtconsole/vtcon1 2022-06-27 11:41:16.60 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vtconsole/vtcon1 2022-06-27 11:41:16.67 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vtconsole 2022-06-27 11:41:16.75 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:16.82 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/writeback 2022-06-27 11:41:16.90 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/writeback 2022-06-27 11:41:16.97 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue 2022-06-27 11:41:16.103 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:16.109 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-0 2022-06-27 11:41:16.115 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: dm-0 2022-06-27 11:41:16.120 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: centos/root 2022-06-27 11:41:16.125 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-centos-root 2022-06-27 11:41:16.131 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0zp6ZqdKiK97RroHg4ZGd5TttngijrxTk 2022-06-27 11:41:16.137 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/3e6a9c81-26a6-4041-bb82-06cfebbc43fd 2022-06-27 11:41:16.144 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: mapper/centos-root 2022-06-27 11:41:16.149 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/centos/root /dev/disk/by-id/dm-name-centos-root /dev/disk/by-id/dm-uuid-LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0zp6ZqdKiK97RroHg4ZGd5TttngijrxTk /dev/disk/by-uuid/3e6a9c81-26a6-4041-bb82-06cfebbc43fd /dev/mapper/centos-root 2022-06-27 11:41:16.154 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-0 2022-06-27 11:41:16.161 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-0 2022-06-27 11:41:16.167 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2022-06-27 11:41:16.172 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_ACTIVATION=1 2022-06-27 11:41:16.177 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=root 2022-06-27 11:41:16.183 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=centos-root 2022-06-27 11:41:16.188 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2022-06-27 11:41:16.195 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2022-06-27 11:41:16.200 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2022-06-27 11:41:16.205 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2022-06-27 11:41:16.211 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0zp6ZqdKiK97RroHg4ZGd5TttngijrxTk 2022-06-27 11:41:16.218 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=centos 2022-06-27 11:41:16.223 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2022-06-27 11:41:16.228 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2022-06-27 11:41:16.232 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=3e6a9c81-26a6-4041-bb82-06cfebbc43fd 2022-06-27 11:41:16.242 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=3e6a9c81-26a6-4041-bb82-06cfebbc43fd 2022-06-27 11:41:16.247 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2022-06-27 11:41:16.254 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2022-06-27 11:41:16.258 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2022-06-27 11:41:16.263 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2022-06-27 11:41:16.267 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:16.272 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=77690 2022-06-27 11:41:16.276 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:16.281 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-1 2022-06-27 11:41:16.285 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: N: dm-1 2022-06-27 11:41:16.289 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: centos/swap 2022-06-27 11:41:16.293 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-centos-swap 2022-06-27 11:41:16.297 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0A3B62xfT1YdHOH8aWy0KpnvWXWNvFqrI 2022-06-27 11:41:16.302 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/992fadbf-83c6-4ea6-833a-384e5629c934 2022-06-27 11:41:16.306 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: S: mapper/centos-swap 2022-06-27 11:41:16.312 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/centos/swap /dev/disk/by-id/dm-name-centos-swap /dev/disk/by-id/dm-uuid-LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0A3B62xfT1YdHOH8aWy0KpnvWXWNvFqrI /dev/disk/by-uuid/992fadbf-83c6-4ea6-833a-384e5629c934 /dev/mapper/centos-swap 2022-06-27 11:41:16.319 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-1 2022-06-27 11:41:16.324 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-1 2022-06-27 11:41:16.332 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2022-06-27 11:41:16.337 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_ACTIVATION=1 2022-06-27 11:41:16.342 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=swap 2022-06-27 11:41:16.347 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=centos-swap 2022-06-27 11:41:16.351 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2022-06-27 11:41:16.355 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2022-06-27 11:41:16.360 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2022-06-27 11:41:16.364 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2022-06-27 11:41:16.368 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0A3B62xfT1YdHOH8aWy0KpnvWXWNvFqrI 2022-06-27 11:41:16.372 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=centos 2022-06-27 11:41:16.376 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=swap 2022-06-27 11:41:16.380 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=other 2022-06-27 11:41:16.384 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=992fadbf-83c6-4ea6-833a-384e5629c934 2022-06-27 11:41:16.388 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=992fadbf-83c6-4ea6-833a-384e5629c934 2022-06-27 11:41:16.392 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=2 2022-06-27 11:41:16.396 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2022-06-27 11:41:16.400 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2022-06-27 11:41:16.404 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2022-06-27 11:41:16.409 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2022-06-27 11:41:16.413 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2022-06-27 11:41:16.417 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=59435 2022-06-27 11:41:16.421 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: 2022-06-27 11:41:16.434 DEBUG PID: 5152 leapp.workflow.FactsCollection.udevadm_info: External command has finished: ['udevadm', 'info', '-e'] 2022-06-27 11:41:16.483 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor spamassassin_config_read 2022-06-27 11:41:16.929 DEBUG PID: 5215 leapp.workflow.FactsCollection.spamassassin_config_read: spamassassin is not installed. 2022-06-27 11:41:16.967 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor common_leapp_dracut_modules 2022-06-27 11:41:17.144 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor scanclienablerepo 2022-06-27 11:41:17.238 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor scanmemory 2022-06-27 11:41:17.343 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor transaction_workarounds 2022-06-27 11:41:17.433 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor storage_scanner 2022-06-27 11:41:17.671 WARNING PID: 5455 leapp.workflow.FactsCollection.storage_scanner: 'systemd-mount': command not found 2022-06-27 11:41:17.705 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor selinuxcontentscanner 2022-06-27 11:41:17.796 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor multipath_conf_read 2022-06-27 11:41:18.114 DEBUG PID: 5560 leapp.workflow.FactsCollection.multipath_conf_read: multipath configuration file /etc/multipath.conf does not exist. 2022-06-27 11:41:18.137 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor persistentnetnamesdisable 2022-06-27 11:41:18.231 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor rpm_transaction_config_tasks_collector 2022-06-27 11:41:18.584 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor used_repository_scanner 2022-06-27 11:41:19.25 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor biosdevname 2022-06-27 11:41:19.110 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor pes_events_scanner 2022-06-27 11:41:20.118 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: The following Anolis 8 packages will not be installed: 2022-06-27 11:41:20.184 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2108, #4699 2022-06-27 11:41:20.190 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2108 2022-06-27 11:41:20.195 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2158, #2159 2022-06-27 11:41:20.201 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2158 2022-06-27 11:41:20.208 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #6675, #205 2022-06-27 11:41:20.214 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #6675 2022-06-27 11:41:20.220 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2462, #3799 2022-06-27 11:41:20.227 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2462 2022-06-27 11:41:20.233 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #4739, #6701 2022-06-27 11:41:20.241 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #4739 2022-06-27 11:41:20.248 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2761, #2829 2022-06-27 11:41:20.254 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2761 2022-06-27 11:41:20.261 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2657, #2810 2022-06-27 11:41:20.268 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2657 2022-06-27 11:41:20.274 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2705, #2815 2022-06-27 11:41:20.280 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2705 2022-06-27 11:41:20.286 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2704, #2814 2022-06-27 11:41:20.293 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2704 2022-06-27 11:41:20.299 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2779, #2832 2022-06-27 11:41:20.306 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2779 2022-06-27 11:41:20.313 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #4727, #6700 2022-06-27 11:41:20.319 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #4727 2022-06-27 11:41:20.326 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2686, #2812 2022-06-27 11:41:20.333 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2686 2022-06-27 11:41:20.339 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2741, #2816 2022-06-27 11:41:20.345 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2741 2022-06-27 11:41:20.359 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 35 eligible events for release (7, 5) 2022-06-27 11:41:20.365 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hesiod 2022-06-27 11:41:20.372 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP tcp_wrappers-libs 2022-06-27 11:41:20.380 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 1 eligible events for release (7, 6) 2022-06-27 11:41:20.388 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 0 eligible events for release (7, 8) 2022-06-27 11:41:20.397 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 6125 eligible events for release (8, 0) 2022-06-27 11:41:20.403 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE empathy 2022-06-27 11:41:20.409 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL espeak-ng 2022-06-27 11:41:20.416 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE espeak 2022-06-27 11:41:20.422 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hostname 2022-06-27 11:41:20.428 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP net-tools 2022-06-27 11:41:20.435 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libidn 2022-06-27 11:41:20.441 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libwvstreams 2022-06-27 11:41:20.449 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE wvdial 2022-06-27 11:41:20.456 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ntpstat 2022-06-27 11:41:20.463 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP chrony 2022-06-27 11:41:20.469 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ntp 2022-06-27 11:41:20.475 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pm-utils 2022-06-27 11:41:20.482 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rcs 2022-06-27 11:41:20.490 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rdate 2022-06-27 11:41:20.496 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL authselect-compat 2022-06-27 11:41:20.502 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE authconfig 2022-06-27 11:41:20.510 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hesiod 2022-06-27 11:41:20.517 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libsecret 2022-06-27 11:41:20.523 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libgnome-keyring 2022-06-27 11:41:20.530 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE system-config-printer 2022-06-27 11:41:20.536 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL git-core-doc, git-core, git-subtree 2022-06-27 11:41:20.543 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP git 2022-06-27 11:41:20.549 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL glibc-locale-source, nss_db, glibc-minimal-langpack, libxcrypt, libnsl, glibc-all-langpacks 2022-06-27 11:41:20.555 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP glibc 2022-06-27 11:41:20.561 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-smbc 2022-06-27 11:41:20.567 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libssh 2022-06-27 11:41:20.572 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libssh2 2022-06-27 11:41:20.576 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE nss-pem 2022-06-27 11:41:20.580 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE tcp_wrappers 2022-06-27 11:41:20.584 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libijs 2022-06-27 11:41:20.588 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ghostscript, libgs 2022-06-27 11:41:20.592 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL network-scripts, netconsole-service, readonly-root 2022-06-27 11:41:20.596 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP initscripts 2022-06-27 11:41:20.601 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE GeoIP 2022-06-27 11:41:20.605 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP readline 2022-06-27 11:41:20.609 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nspr 2022-06-27 11:41:20.613 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-util 2022-06-27 11:41:20.617 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-softokn 2022-06-27 11:41:20.621 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss 2022-06-27 11:41:20.625 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-softokn-freebl 2022-06-27 11:41:20.629 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-sysinit 2022-06-27 11:41:20.633 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-tools 2022-06-27 11:41:20.637 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL policycoreutils-python-utils, python3-policycoreutils 2022-06-27 11:41:20.641 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE policycoreutils-python 2022-06-27 11:41:20.645 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rsyslog 2022-06-27 11:41:20.648 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sudo 2022-06-27 11:41:20.652 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hwdata 2022-06-27 11:41:20.656 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kbd 2022-06-27 11:41:20.660 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP m4 2022-06-27 11:41:20.663 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libreswan 2022-06-27 11:41:20.667 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libselinux 2022-06-27 11:41:20.671 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libselinux-python 2022-06-27 11:41:20.675 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libsemanage 2022-06-27 11:41:20.678 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libsemanage-python 2022-06-27 11:41:20.682 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-setools 2022-06-27 11:41:20.686 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE setools-libs 2022-06-27 11:41:20.693 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP procps-ng, util-linux 2022-06-27 11:41:20.697 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE sysvinit-tools 2022-06-27 11:41:20.702 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP autoconf 2022-06-27 11:41:20.705 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP man-pages-overrides 2022-06-27 11:41:20.712 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-backports 2022-06-27 11:41:20.720 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-backports 2022-06-27 11:41:20.724 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyparsing 2022-06-27 11:41:20.732 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyparsing 2022-06-27 11:41:20.737 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gdbm-libs 2022-06-27 11:41:20.744 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gdbm 2022-06-27 11:41:20.749 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP openjpeg2 2022-06-27 11:41:20.753 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python-srpm-macros 2022-06-27 11:41:20.757 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP automake 2022-06-27 11:41:20.761 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP exempi 2022-06-27 11:41:20.765 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gd 2022-06-27 11:41:20.769 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libtool 2022-06-27 11:41:20.773 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ncompress 2022-06-27 11:41:20.777 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-pip 2022-06-27 11:41:20.781 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-systemd 2022-06-27 11:41:20.786 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE systemd-python 2022-06-27 11:41:20.790 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE openjpeg-libs 2022-06-27 11:41:20.794 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-slip-dbus 2022-06-27 11:41:20.798 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-slip-dbus 2022-06-27 11:41:20.803 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-configobj 2022-06-27 11:41:20.807 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-configobj 2022-06-27 11:41:20.811 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-backports-ssl_match_hostname 2022-06-27 11:41:20.815 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-backports-ssl_match_hostname 2022-06-27 11:41:20.820 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pygpgme 2022-06-27 11:41:20.824 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dateutil 2022-06-27 11:41:20.829 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-dateutil 2022-06-27 11:41:20.835 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-decorator 2022-06-27 11:41:20.839 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-decorator 2022-06-27 11:41:20.844 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ethtool 2022-06-27 11:41:20.849 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ethtool 2022-06-27 11:41:20.855 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-iniparse 2022-06-27 11:41:21.97 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-iniparse 2022-06-27 11:41:21.103 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-lxml, python2-lxml 2022-06-27 11:41:21.109 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-lxml 2022-06-27 11:41:21.113 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-slip 2022-06-27 11:41:21.117 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-slip 2022-06-27 11:41:21.122 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pycurl 2022-06-27 11:41:21.126 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pycurl 2022-06-27 11:41:21.130 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-urwid 2022-06-27 11:41:21.134 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-urwid 2022-06-27 11:41:21.138 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-libs 2022-06-27 11:41:21.143 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-libs 2022-06-27 11:41:21.147 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-libs 2022-06-27 11:41:21.152 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-chardet, python2-chardet 2022-06-27 11:41:21.156 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-chardet 2022-06-27 11:41:21.160 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-coverage, platform-python-coverage 2022-06-27 11:41:21.165 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-coverage 2022-06-27 11:41:21.169 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dns, python2-dns 2022-06-27 11:41:21.173 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-dns 2022-06-27 11:41:21.177 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-requests, python3-requests 2022-06-27 11:41:21.182 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-requests 2022-06-27 11:41:21.186 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-setuptools, platform-python-setuptools 2022-06-27 11:41:21.190 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-setuptools 2022-06-27 11:41:21.195 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-setuptools 2022-06-27 11:41:21.199 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-six, python3-six 2022-06-27 11:41:21.203 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-six 2022-06-27 11:41:21.207 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-urllib3, python3-urllib3 2022-06-27 11:41:21.213 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-urllib3 2022-06-27 11:41:21.219 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pytz, python2-pytz 2022-06-27 11:41:21.224 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pytz 2022-06-27 11:41:21.228 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hunspell-en 2022-06-27 11:41:21.234 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP google-crosextra-caladea-fonts 2022-06-27 11:41:21.238 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP google-crosextra-carlito-fonts 2022-06-27 11:41:21.243 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP jomolhari-fonts 2022-06-27 11:41:21.247 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lklug-fonts 2022-06-27 11:41:21.251 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-assamese-fonts 2022-06-27 11:41:21.255 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-bengali-fonts 2022-06-27 11:41:21.259 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-devanagari-fonts 2022-06-27 11:41:21.263 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-gujarati-fonts 2022-06-27 11:41:21.267 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-kannada-fonts 2022-06-27 11:41:21.271 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-malayalam-fonts 2022-06-27 11:41:21.275 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-marathi-fonts 2022-06-27 11:41:21.279 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-nepali-fonts 2022-06-27 11:41:21.283 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-tamil-fonts 2022-06-27 11:41:21.287 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-telugu-fonts 2022-06-27 11:41:21.291 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP madan-fonts 2022-06-27 11:41:21.295 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sil-abyssinica-fonts 2022-06-27 11:41:21.299 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sil-nuosu-fonts 2022-06-27 11:41:21.304 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sil-padauk-fonts 2022-06-27 11:41:21.308 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ucs-miscfixed-fonts 2022-06-27 11:41:21.312 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP wqy-microhei-fonts 2022-06-27 11:41:21.316 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP audit 2022-06-27 11:41:21.320 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE bridge-utils 2022-06-27 11:41:21.325 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-firewall 2022-06-27 11:41:21.330 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-firewall 2022-06-27 11:41:21.334 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-cryptography 2022-06-27 11:41:21.342 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-cryptography 2022-06-27 11:41:21.346 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ipaclient 2022-06-27 11:41:21.350 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-ipaclient 2022-06-27 11:41:21.354 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ipalib 2022-06-27 11:41:21.358 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-ipalib 2022-06-27 11:41:21.363 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-jwcrypto 2022-06-27 11:41:21.367 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-jwcrypto 2022-06-27 11:41:21.371 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyasn1 2022-06-27 11:41:21.375 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-pyasn1 2022-06-27 11:41:21.379 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyasn1-modules 2022-06-27 11:41:21.384 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-pyasn1-modules 2022-06-27 11:41:21.388 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-augeas 2022-06-27 11:41:21.392 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-augeas 2022-06-27 11:41:21.396 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-cffi 2022-06-27 11:41:21.400 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-cffi 2022-06-27 11:41:21.404 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-libs 2022-06-27 11:41:21.408 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-enum34 2022-06-27 11:41:21.412 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE man-pages-zh-CN 2022-06-27 11:41:21.416 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hyphen-en 2022-06-27 11:41:21.420 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hunspell-en-GB 2022-06-27 11:41:21.425 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hunspell-en-US 2022-06-27 11:41:21.429 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL lohit-odia-fonts 2022-06-27 11:41:21.433 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE lohit-oriya-fonts 2022-06-27 11:41:21.437 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL lohit-gurmukhi-fonts 2022-06-27 11:41:21.441 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE lohit-punjabi-fonts 2022-06-27 11:41:21.446 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL dhcp-client 2022-06-27 11:41:21.450 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dhclient 2022-06-27 11:41:21.454 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-netaddr 2022-06-27 11:41:21.458 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-netaddr 2022-06-27 11:41:21.462 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP chrony 2022-06-27 11:41:21.466 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ntpdate 2022-06-27 11:41:21.470 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-netifaces 2022-06-27 11:41:21.474 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-netifaces 2022-06-27 11:41:21.478 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-nss 2022-06-27 11:41:21.482 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-nss 2022-06-27 11:41:21.486 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ply 2022-06-27 11:41:21.490 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ply 2022-06-27 11:41:21.494 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pycparser 2022-06-27 11:41:21.498 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pycparser 2022-06-27 11:41:21.502 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-qrcode-core 2022-06-27 11:41:21.506 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-qrcode-core 2022-06-27 11:41:21.510 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-yubico 2022-06-27 11:41:21.515 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-yubico 2022-06-27 11:41:21.519 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyusb 2022-06-27 11:41:21.523 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyusb 2022-06-27 11:41:21.527 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-gssapi 2022-06-27 11:41:21.531 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-gssapi 2022-06-27 11:41:21.537 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-sssdconfig 2022-06-27 11:41:21.541 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-sssdconfig 2022-06-27 11:41:21.545 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-sss-murmur 2022-06-27 11:41:21.549 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-sss-murmur 2022-06-27 11:41:21.553 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libipa_hbac 2022-06-27 11:41:21.557 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-libipa_hbac 2022-06-27 11:41:21.561 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-ipaddress 2022-06-27 11:41:21.565 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-libs 2022-06-27 11:41:21.569 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ipaddress 2022-06-27 11:41:21.573 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP system-config-printer-udev 2022-06-27 11:41:21.577 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP system-config-printer-libs 2022-06-27 11:41:21.583 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP autogen-libopts 2022-06-27 11:41:21.589 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP flac-libs 2022-06-27 11:41:21.595 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dejavu-fonts-common 2022-06-27 11:41:21.600 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dejavu-sans-fonts 2022-06-27 11:41:21.605 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dejavu-sans-mono-fonts 2022-06-27 11:41:21.609 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dejavu-serif-fonts 2022-06-27 11:41:21.613 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fontconfig 2022-06-27 11:41:21.617 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-brlapi 2022-06-27 11:41:21.621 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-brlapi 2022-06-27 11:41:21.626 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fontpackages-filesystem 2022-06-27 11:41:21.630 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP liberation-fonts-common 2022-06-27 11:41:21.634 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP liberation-mono-fonts 2022-06-27 11:41:21.638 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP liberation-sans-fonts 2022-06-27 11:41:21.644 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP liberation-serif-fonts 2022-06-27 11:41:21.648 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libicu 2022-06-27 11:41:21.653 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libunistring 2022-06-27 11:41:21.657 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyudev 2022-06-27 11:41:21.661 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pyudev 2022-06-27 11:41:21.665 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fribidi 2022-06-27 11:41:21.668 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnu-free-fonts-common 2022-06-27 11:41:21.672 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnu-free-mono-fonts 2022-06-27 11:41:21.676 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnu-free-sans-fonts 2022-06-27 11:41:21.680 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnu-free-serif-fonts 2022-06-27 11:41:21.684 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP harfbuzz 2022-06-27 11:41:21.687 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP harfbuzz-icu 2022-06-27 11:41:21.693 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus 2022-06-27 11:41:21.697 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-gtk2 2022-06-27 11:41:21.702 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-gtk3 2022-06-27 11:41:21.706 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-hangul 2022-06-27 11:41:21.711 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-kkc 2022-06-27 11:41:21.715 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-libpinyin 2022-06-27 11:41:21.720 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-libs 2022-06-27 11:41:21.724 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-m17n 2022-06-27 11:41:21.729 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-sayura 2022-06-27 11:41:21.733 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-setup 2022-06-27 11:41:21.737 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-table 2022-06-27 11:41:21.741 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-table-chinese 2022-06-27 11:41:21.745 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP iso-codes 2022-06-27 11:41:21.750 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP khmeros-base-fonts 2022-06-27 11:41:21.754 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP khmeros-fonts-common 2022-06-27 11:41:21.758 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libhangul 2022-06-27 11:41:21.762 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libthai 2022-06-27 11:41:21.767 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP m17n-db 2022-06-27 11:41:21.771 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP m17n-lib 2022-06-27 11:41:21.775 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE opencc 2022-06-27 11:41:21.780 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP paktype-naskh-basic-fonts 2022-06-27 11:41:21.784 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP pango 2022-06-27 11:41:21.788 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP paps 2022-06-27 11:41:21.792 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP paps-libs 2022-06-27 11:41:21.796 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP paratype-pt-sans-fonts 2022-06-27 11:41:21.800 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP skkdic 2022-06-27 11:41:21.804 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP smc-fonts-common 2022-06-27 11:41:21.808 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP smc-meera-fonts 2022-06-27 11:41:21.812 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ttmkfdir 2022-06-27 11:41:21.817 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libkkc 2022-06-27 11:41:21.821 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libkkc-common 2022-06-27 11:41:21.825 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libkkc-data 2022-06-27 11:41:21.830 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libpinyin 2022-06-27 11:41:21.835 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libpinyin-data 2022-06-27 11:41:21.845 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP marisa 2022-06-27 11:41:21.850 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP thai-scalable-fonts-common 2022-06-27 11:41:21.855 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP thai-scalable-waree-fonts 2022-06-27 11:41:21.859 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP langtable 2022-06-27 11:41:21.863 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP langtable-data 2022-06-27 11:41:21.868 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-langtable 2022-06-27 11:41:21.872 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE langtable-python 2022-06-27 11:41:21.876 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP overpass-fonts 2022-06-27 11:41:21.881 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL google-noto-serif-cjk-ttc-fonts 2022-06-27 11:41:21.885 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE cjkuni-uming-fonts 2022-06-27 11:41:21.889 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE imsettings 2022-06-27 11:41:21.894 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE imsettings-gsettings 2022-06-27 11:41:21.898 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE imsettings-libs 2022-06-27 11:41:21.902 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE m17n-contrib 2022-06-27 11:41:21.906 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE nhn-nanum-fonts-common 2022-06-27 11:41:21.910 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL google-noto-sans-cjk-ttc-fonts 2022-06-27 11:41:21.914 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE nhn-nanum-gothic-fonts 2022-06-27 11:41:21.918 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL google-noto-sans-cjk-ttc-fonts 2022-06-27 11:41:21.922 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE vlgothic-fonts 2022-06-27 11:41:21.926 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL google-noto-sans-cjk-ttc-fonts 2022-06-27 11:41:21.930 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE wqy-zenhei-fonts 2022-06-27 11:41:21.934 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP google-noto-emoji-color-fonts 2022-06-27 11:41:21.939 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP google-noto-emoji-fonts 2022-06-27 11:41:21.944 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rhino 2022-06-27 11:41:21.948 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE java-1.7.0-openjdk 2022-06-27 11:41:21.952 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE java-1.7.0-openjdk-headless 2022-06-27 11:41:21.956 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL hplip 2022-06-27 11:41:21.960 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE hpijs 2022-06-27 11:41:21.964 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-cups 2022-06-27 11:41:21.968 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-cups 2022-06-27 11:41:21.972 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL rsync-daemon 2022-06-27 11:41:21.976 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rsync 2022-06-27 11:41:21.980 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL sane-backends-daemon 2022-06-27 11:41:21.984 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sane-backends 2022-06-27 11:41:21.988 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL sssd-nfs-idmap 2022-06-27 11:41:21.992 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sssd-common 2022-06-27 11:41:21.997 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP geoipupdate 2022-06-27 11:41:22.1 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gutenprint-libs-ui, gutenprint-libs 2022-06-27 11:41:22.5 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gutenprint 2022-06-27 11:41:22.9 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP bind-export-libs, bind-libs-lite 2022-06-27 11:41:22.12 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libnm-gtk 2022-06-27 11:41:22.16 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE NetworkManager-glib 2022-06-27 11:41:22.20 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libnl 2022-06-27 11:41:22.24 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE webkitgtk3 2022-06-27 11:41:22.28 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL webkit2gtk3 2022-06-27 11:41:22.31 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE webkitgtk4 2022-06-27 11:41:22.37 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-configshell 2022-06-27 11:41:22.41 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-configshell 2022-06-27 11:41:22.45 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-rtslib, target-restore 2022-06-27 11:41:22.49 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-rtslib 2022-06-27 11:41:22.53 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gdb-headless 2022-06-27 11:41:22.57 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gdb 2022-06-27 11:41:22.62 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-idna, python3-idna 2022-06-27 11:41:22.66 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-idna 2022-06-27 11:41:22.70 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libuser 2022-06-27 11:41:22.74 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libuser-python 2022-06-27 11:41:22.78 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL adcli-doc 2022-06-27 11:41:22.82 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP adcli 2022-06-27 11:41:22.87 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libnsl2-devel, libxcrypt-devel, compat-libpthread-nonshared 2022-06-27 11:41:22.91 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP glibc-devel 2022-06-27 11:41:22.95 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL npth 2022-06-27 11:41:22.100 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pth 2022-06-27 11:41:22.104 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libproxy-webkitgtk4 2022-06-27 11:41:22.108 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libproxy-mozjs 2022-06-27 11:41:22.112 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP json-c 2022-06-27 11:41:22.116 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libestr 2022-06-27 11:41:22.121 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP policycoreutils 2022-06-27 11:41:22.126 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL drpm 2022-06-27 11:41:22.130 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE deltarpm 2022-06-27 11:41:22.134 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-urlgrabber 2022-06-27 11:41:22.138 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-rpm 2022-06-27 11:41:22.142 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rpm-python 2022-06-27 11:41:22.147 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dnf 2022-06-27 11:41:22.151 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE yum-metadata-parser 2022-06-27 11:41:22.155 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libverto-tevent 2022-06-27 11:41:22.160 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE audit-libs-python 2022-06-27 11:41:22.164 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-deltarpm 2022-06-27 11:41:22.168 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP yum 2022-06-27 11:41:22.172 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL platform-python 2022-06-27 11:41:22.176 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python 2022-06-27 11:41:22.180 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pwquality 2022-06-27 11:41:22.184 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pwquality 2022-06-27 11:41:22.188 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE tcp_wrappers-libs 2022-06-27 11:41:22.192 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL postfix-mysql 2022-06-27 11:41:22.196 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP postfix 2022-06-27 11:41:22.200 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm-libs 2022-06-27 11:41:22.204 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm-build-libs 2022-06-27 11:41:22.209 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm-build 2022-06-27 11:41:22.213 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm-sign 2022-06-27 11:41:22.217 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP doxygen 2022-06-27 11:41:22.221 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE abrt-retrace-client 2022-06-27 11:41:22.226 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-linux-procfs 2022-06-27 11:41:22.230 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-linux-procfs 2022-06-27 11:41:22.234 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-schedutils 2022-06-27 11:41:22.239 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-schedutils 2022-06-27 11:41:22.245 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kmod 2022-06-27 11:41:22.249 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kbd-legacy 2022-06-27 11:41:22.253 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE sox 2022-06-27 11:41:22.257 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kbd-misc 2022-06-27 11:41:22.262 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL lua-libs 2022-06-27 11:41:22.266 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lua 2022-06-27 11:41:22.271 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL kernel-rpm-macros 2022-06-27 11:41:22.275 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP redhat-rpm-config 2022-06-27 11:41:22.285 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm 2022-06-27 11:41:22.291 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-hawkey 2022-06-27 11:41:22.295 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-hawkey 2022-06-27 11:41:22.299 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP librepo 2022-06-27 11:41:22.303 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libsolv 2022-06-27 11:41:22.307 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP scl-utils 2022-06-27 11:41:22.311 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ncurses-compat-libs, ncurses-c++-libs 2022-06-27 11:41:22.315 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ncurses-libs 2022-06-27 11:41:22.320 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-newt 2022-06-27 11:41:22.325 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE newt-python 2022-06-27 11:41:22.336 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL perl-IPC-SysV, perl-Devel-Peek, perl-ExtUtils-Command, perl-Math-Complex, perl-interpreter, perl-Test, perl-Attribute-Handlers, perl-ExtUtils-Miniperl, perl-Filter-Simple, perl-SelfLoader, perl-Devel-SelfStubber, perl-B-Debug, perl-IO, perl-Text-Balanced, perl-Unicode-Normalize, perl-Errno, perl-Devel-PPPort, perl-Unicode-Collate, perl-open, perl-Net-Ping, perl-Term-ANSIColor, perl-Math-BigInt-FastCalc, perl-Memoize, perl-bignum, perl-Pod-Html, perl-PerlIO-via-QuotedPrint, perl-MIME-Base64, perl-Term-Cap, perl-perlfaq, perl-Math-BigInt, perl-Math-BigRat 2022-06-27 11:41:22.483 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP perl-libs, perl 2022-06-27 11:41:22.491 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL webkit2gtk3-jsc 2022-06-27 11:41:22.496 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE webkitgtk4-jsc 2022-06-27 11:41:22.501 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP popt 2022-06-27 11:41:22.505 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dmraid 2022-06-27 11:41:22.509 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libcap 2022-06-27 11:41:22.514 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libcap-ng 2022-06-27 11:41:22.518 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP audit-libs 2022-06-27 11:41:22.523 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL make-devel 2022-06-27 11:41:22.527 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP make 2022-06-27 11:41:22.531 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyxattr 2022-06-27 11:41:22.536 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyxattr 2022-06-27 11:41:22.540 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL pkgconf-pkg-config 2022-06-27 11:41:22.544 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pkgconfig 2022-06-27 11:41:22.548 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ustr 2022-06-27 11:41:22.552 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libgudev 2022-06-27 11:41:22.557 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libgudev1 2022-06-27 11:41:22.562 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hardlink 2022-06-27 11:41:22.566 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE mozjs17 2022-06-27 11:41:22.570 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyliblzma 2022-06-27 11:41:22.574 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE btrfs-progs 2022-06-27 11:41:22.579 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL iptables-ebtables 2022-06-27 11:41:22.583 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ebtables 2022-06-27 11:41:22.587 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE grub2 2022-06-27 11:41:22.593 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE systemd-sysv 2022-06-27 11:41:22.598 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL adwaita-qt 2022-06-27 11:41:22.602 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE adwaita-qt5 2022-06-27 11:41:22.607 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE highcontrast-qt5 2022-06-27 11:41:22.614 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE fros 2022-06-27 11:41:22.618 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-abrt-addon 2022-06-27 11:41:22.622 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE abrt-addon-python 2022-06-27 11:41:22.626 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-abrt 2022-06-27 11:41:22.630 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE abrt-python 2022-06-27 11:41:22.634 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-inotify 2022-06-27 11:41:22.638 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-inotify 2022-06-27 11:41:22.642 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libreport 2022-06-27 11:41:22.646 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libreport-python 2022-06-27 11:41:22.650 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL dracut-squash, dracut-live 2022-06-27 11:41:22.655 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dracut 2022-06-27 11:41:22.659 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL llvm 2022-06-27 11:41:22.663 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE llvm-private 2022-06-27 11:41:22.667 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP tagsoup 2022-06-27 11:41:22.672 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP icedtea-web 2022-06-27 11:41:22.676 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL apr-util-openssl, apr-util-bdb 2022-06-27 11:41:22.680 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP apr-util 2022-06-27 11:41:22.684 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ibus-rawcode 2022-06-27 11:41:22.688 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libyami 2022-06-27 11:41:22.692 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL quota-rpc 2022-06-27 11:41:22.697 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP quota 2022-06-27 11:41:22.702 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE indent 2022-06-27 11:41:22.706 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL pcre-cpp, pcre-utf16, pcre-utf32 2022-06-27 11:41:22.711 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP pcre 2022-06-27 11:41:22.718 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ivy-local, javapackages-filesystem 2022-06-27 11:41:22.723 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP javapackages-tools 2022-06-27 11:41:22.728 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-javapackages 2022-06-27 11:41:22.733 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-javapackages 2022-06-27 11:41:22.739 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP jline 2022-06-27 11:41:22.747 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP xmlrpc-c 2022-06-27 11:41:22.752 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP xmlrpc-c-client 2022-06-27 11:41:22.757 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libxml2 2022-06-27 11:41:22.761 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libxml2-python 2022-06-27 11:41:22.766 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ldap 2022-06-27 11:41:22.770 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ldap 2022-06-27 11:41:22.774 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-perf 2022-06-27 11:41:22.778 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-perf 2022-06-27 11:41:22.783 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dnf 2022-06-27 11:41:22.788 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dnf-data 2022-06-27 11:41:22.792 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libdnf 2022-06-27 11:41:22.797 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-libdnf 2022-06-27 11:41:22.801 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-gobject-base 2022-06-27 11:41:22.805 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-gobject-base 2022-06-27 11:41:22.809 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dbus 2022-06-27 11:41:22.813 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dbus-python 2022-06-27 11:41:22.817 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-futures 2022-06-27 11:41:22.823 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-IPy 2022-06-27 11:41:22.828 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-kmod 2022-06-27 11:41:22.833 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-kmod 2022-06-27 11:41:22.837 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE aic94xx-firmware 2022-06-27 11:41:22.847 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE setuptool 2022-06-27 11:41:22.852 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ghostscript-cups 2022-06-27 11:41:22.856 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ldns-utils 2022-06-27 11:41:22.860 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ldns 2022-06-27 11:41:22.864 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-cairo, python3-cairo 2022-06-27 11:41:22.869 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pycairo 2022-06-27 11:41:22.873 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP setroubleshoot 2022-06-27 11:41:22.877 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP setroubleshoot-plugins 2022-06-27 11:41:22.881 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyyaml, python2-pyyaml 2022-06-27 11:41:22.885 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE PyYAML 2022-06-27 11:41:22.890 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyparted 2022-06-27 11:41:22.894 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyparted 2022-06-27 11:41:22.898 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libpeas-loader-python3 2022-06-27 11:41:22.902 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libpeas-loader-python 2022-06-27 11:41:22.906 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gnome-control-center 2022-06-27 11:41:22.910 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE control-center 2022-06-27 11:41:22.914 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gnome-control-center-filesystem 2022-06-27 11:41:22.918 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE control-center-filesystem 2022-06-27 11:41:22.923 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libglade2 2022-06-27 11:41:22.927 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gnome-tweaks 2022-06-27 11:41:22.931 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-tweak-tool 2022-06-27 11:41:22.935 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-weather 2022-06-27 11:41:22.939 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-clocks 2022-06-27 11:41:22.944 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gdk-pixbuf2-xlib, gdk-pixbuf2-modules 2022-06-27 11:41:22.948 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gdk-pixbuf2 2022-06-27 11:41:22.952 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-filesystem 2022-06-27 11:41:22.957 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-glib 2022-06-27 11:41:22.961 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-farstream 2022-06-27 11:41:22.965 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-gabble 2022-06-27 11:41:22.970 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-haze 2022-06-27 11:41:22.974 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-logger 2022-06-27 11:41:22.978 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-mission-control 2022-06-27 11:41:22.982 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-salut 2022-06-27 11:41:22.987 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE farstream 2022-06-27 11:41:22.991 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libcomps 2022-06-27 11:41:22.995 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libcomps 2022-06-27 11:41:22.999 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-libcomps 2022-06-27 11:41:23.4 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libdnf 2022-06-27 11:41:23.8 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dnf 2022-06-27 11:41:23.13 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-dnf 2022-06-27 11:41:23.17 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL dbus-daemon, dbus-tools, dbus-common 2022-06-27 11:41:23.21 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dbus 2022-06-27 11:41:23.25 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dbus-x11 2022-06-27 11:41:23.30 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP open-vm-tools 2022-06-27 11:41:23.34 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP open-vm-tools-desktop 2022-06-27 11:41:23.39 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libgovirt 2022-06-27 11:41:23.44 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gperftools-libs 2022-06-27 11:41:23.48 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libdnet 2022-06-27 11:41:23.53 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL kernel-modules-extra, kernel-modules, kernel-core 2022-06-27 11:41:23.57 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kernel 2022-06-27 11:41:23.61 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libchewing 2022-06-27 11:41:23.65 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-blivet 2022-06-27 11:41:23.70 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-blivet 2022-06-27 11:41:23.74 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ibus-libzhuyin 2022-06-27 11:41:23.78 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ibus-chewing 2022-06-27 11:41:23.82 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL rpcsvc-proto-devel 2022-06-27 11:41:23.86 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP glibc-headers 2022-06-27 11:41:23.91 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL fuse-common 2022-06-27 11:41:23.95 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fuse 2022-06-27 11:41:23.99 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL rpcgen 2022-06-27 11:41:23.103 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP glibc-common 2022-06-27 11:41:23.108 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL iproute-tc 2022-06-27 11:41:23.112 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP iproute 2022-06-27 11:41:23.117 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gmp-c++ 2022-06-27 11:41:23.121 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gmp 2022-06-27 11:41:23.125 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer-tools 2022-06-27 11:41:23.129 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer 2022-06-27 11:41:23.133 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer-plugins-base 2022-06-27 11:41:23.137 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer-plugins-good 2022-06-27 11:41:23.141 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer-plugins-bad-free 2022-06-27 11:41:23.146 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL lz4-libs 2022-06-27 11:41:23.150 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lz4 2022-06-27 11:41:23.154 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libnice-gstreamer1 2022-06-27 11:41:23.158 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libnice 2022-06-27 11:41:23.162 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libmodulemd1 2022-06-27 11:41:23.166 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libmodulemd 2022-06-27 11:41:23.171 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-subprocess32 2022-06-27 11:41:23.176 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gdm 2022-06-27 11:41:23.180 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pulseaudio-gdm-hooks 2022-06-27 11:41:23.184 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE xorg-x11-drv-synaptics 2022-06-27 11:41:23.188 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE xorg-x11-drv-vmmouse 2022-06-27 11:41:23.192 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE xorg-x11-drv-void 2022-06-27 11:41:23.197 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE compat-cheese314 2022-06-27 11:41:23.201 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE compat-gnome-desktop314 2022-06-27 11:41:23.205 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE compat-libcolord1 2022-06-27 11:41:23.215 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-gobject 2022-06-27 11:41:23.220 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-gobject 2022-06-27 11:41:23.224 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-icon-theme 2022-06-27 11:41:23.229 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-icon-theme-extras 2022-06-27 11:41:23.233 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-icon-theme-symbolic 2022-06-27 11:41:23.237 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libgee06 2022-06-27 11:41:23.242 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE folks 2022-06-27 11:41:23.247 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-contacts 2022-06-27 11:41:23.251 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-dictionary 2022-06-27 11:41:23.255 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gnome-logs 2022-06-27 11:41:23.259 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-system-log 2022-06-27 11:41:23.263 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gucharmap 2022-06-27 11:41:23.268 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gucharmap-libs 2022-06-27 11:41:23.272 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyatspi 2022-06-27 11:41:23.276 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-pyatspi 2022-06-27 11:41:23.281 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-speechd 2022-06-27 11:41:23.285 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE speech-dispatcher-python 2022-06-27 11:41:23.289 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-louis 2022-06-27 11:41:23.293 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE liblouis-python 2022-06-27 11:41:23.297 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festival 2022-06-27 11:41:23.302 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festival-speechtools-libs 2022-06-27 11:41:23.306 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festvox-slt-arctic-hts 2022-06-27 11:41:23.311 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libofa 2022-06-27 11:41:23.316 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE cpuid 2022-06-27 11:41:23.320 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL speexdsp 2022-06-27 11:41:23.324 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP speex 2022-06-27 11:41:23.329 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libX11-xcb 2022-06-27 11:41:23.333 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libX11 2022-06-27 11:41:23.338 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libinput-utils 2022-06-27 11:41:23.342 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libinput 2022-06-27 11:41:23.347 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pygtk2-libglade 2022-06-27 11:41:23.351 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL polkit-libs 2022-06-27 11:41:23.356 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP polkit 2022-06-27 11:41:23.361 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL tracker-miners 2022-06-27 11:41:23.365 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP tracker 2022-06-27 11:41:23.369 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL speech-dispatcher-espeak-ng 2022-06-27 11:41:23.373 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP speech-dispatcher 2022-06-27 11:41:23.378 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-kitchen 2022-06-27 11:41:23.382 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ntplib 2022-06-27 11:41:23.386 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ntplib 2022-06-27 11:41:23.391 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL coreutils-common 2022-06-27 11:41:23.395 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP coreutils 2022-06-27 11:41:23.399 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-blockdev 2022-06-27 11:41:23.404 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-blockdev 2022-06-27 11:41:23.409 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libstoragemgmt 2022-06-27 11:41:23.413 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libstoragemgmt-python 2022-06-27 11:41:23.418 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libstoragemgmt-clibs 2022-06-27 11:41:23.423 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libstoragemgmt-python-clibs 2022-06-27 11:41:23.427 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL qemu-kvm-block-rbd, qemu-kvm-block-gluster, qemu-kvm-block-curl, qemu-kvm-block-ssh, qemu-kvm-block-iscsi, qemu-kvm-core 2022-06-27 11:41:23.431 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP qemu-kvm 2022-06-27 11:41:23.435 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL spice-gtk 2022-06-27 11:41:23.440 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP spice-gtk3 2022-06-27 11:41:23.444 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP linux-firmware 2022-06-27 11:41:23.448 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ivtv-firmware 2022-06-27 11:41:23.452 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL util-linux-user 2022-06-27 11:41:23.455 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP util-linux 2022-06-27 11:41:23.459 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL systemd-udev, timedatex, systemd-container 2022-06-27 11:41:23.463 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP systemd 2022-06-27 11:41:23.467 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL systemd-pam 2022-06-27 11:41:23.470 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP systemd-libs 2022-06-27 11:41:23.474 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL grub2-tools-efi 2022-06-27 11:41:23.477 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP grub2-tools 2022-06-27 11:41:23.481 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL iptables-libs 2022-06-27 11:41:23.485 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP iptables 2022-06-27 11:41:23.489 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festival-lib 2022-06-27 11:41:23.493 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festival-freebsoft-utils 2022-06-27 11:41:23.497 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL efi-filesystem 2022-06-27 11:41:23.501 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP grub2-common 2022-06-27 11:41:23.505 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE cryptsetup-python 2022-06-27 11:41:23.509 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL trousers-lib 2022-06-27 11:41:23.513 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP trousers 2022-06-27 11:41:23.517 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL xorg-x11-drv-wacom-serial-support 2022-06-27 11:41:23.520 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP xorg-x11-drv-wacom 2022-06-27 11:41:23.524 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dmraid-events 2022-06-27 11:41:23.528 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL alsa-utils-alsabat 2022-06-27 11:41:23.532 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP alsa-utils 2022-06-27 11:41:23.537 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rfkill 2022-06-27 11:41:23.541 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-di 2022-06-27 11:41:23.545 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-iscsi-initiator-utils 2022-06-27 11:41:23.550 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP iscsi-initiator-utils 2022-06-27 11:41:23.555 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE xvattr 2022-06-27 11:41:23.559 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-d050000l-fonts 2022-06-27 11:41:23.563 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-standard-symbols-ps-fonts 2022-06-27 11:41:23.568 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-nimbus-sans-fonts 2022-06-27 11:41:23.573 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-nimbus-roman-fonts 2022-06-27 11:41:23.577 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-bookman-fonts 2022-06-27 11:41:23.582 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-c059-fonts 2022-06-27 11:41:23.587 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-fonts 2022-06-27 11:41:23.591 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-p052-fonts 2022-06-27 11:41:23.596 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-fonts-common 2022-06-27 11:41:23.600 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-nimbus-mono-ps-fonts 2022-06-27 11:41:23.605 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-z003-fonts 2022-06-27 11:41:23.609 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-gothic-fonts 2022-06-27 11:41:23.613 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP adobe-mappings-cmap 2022-06-27 11:41:23.617 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP adobe-mappings-cmap-deprecated 2022-06-27 11:41:23.621 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP adobe-mappings-pdf 2022-06-27 11:41:23.625 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL bluez-obexd 2022-06-27 11:41:23.630 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP bluez 2022-06-27 11:41:23.635 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE spice-streaming-agent 2022-06-27 11:41:23.640 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pyblock 2022-06-27 11:41:23.645 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-kickstart 2022-06-27 11:41:23.649 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP pykickstart 2022-06-27 11:41:23.654 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL network-scripts-team 2022-06-27 11:41:23.658 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP teamd 2022-06-27 11:41:23.662 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ipa-client 2022-06-27 11:41:23.666 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ipa-client-common 2022-06-27 11:41:23.670 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ipa-common 2022-06-27 11:41:23.675 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon 2022-06-27 11:41:23.680 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-config-network 2022-06-27 11:41:23.684 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-interface 2022-06-27 11:41:23.689 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-network 2022-06-27 11:41:23.694 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-nodedev 2022-06-27 11:41:23.698 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-nwfilter 2022-06-27 11:41:23.703 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-qemu 2022-06-27 11:41:23.707 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-secret 2022-06-27 11:41:23.711 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage 2022-06-27 11:41:23.715 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-core 2022-06-27 11:41:23.719 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-disk 2022-06-27 11:41:23.723 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-gluster 2022-06-27 11:41:23.727 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-iscsi 2022-06-27 11:41:23.731 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-logical 2022-06-27 11:41:23.735 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-mpath 2022-06-27 11:41:23.739 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-rbd 2022-06-27 11:41:23.743 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-scsi 2022-06-27 11:41:23.747 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-kvm 2022-06-27 11:41:23.752 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-libs 2022-06-27 11:41:23.757 WARNING PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: tcp_wrappers-libs :: rhel7-client-optional to be kept / currently removed - removing package 2022-06-27 11:41:23.763 WARNING PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: hesiod :: rhel8-appstream to be kept TWICE - internal bug (not serious, continuing) 2022-06-27 11:41:23.769 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 37 eligible events for release (8, 1) 2022-06-27 11:41:23.774 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libssh2 2022-06-27 11:41:23.778 WARNING PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: libssh2 :: rhel8-appstream to be kept / currently removed - removing package 2022-06-27 11:41:23.784 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 23 eligible events for release (8, 2) 2022-06-27 11:41:23.788 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL postfix-pcre, postfix-ldap 2022-06-27 11:41:23.792 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: KEEP postfix 2022-06-27 11:41:23.797 WARNING PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: postfix :: rhel8-baseos to be kept TWICE - internal bug (not serious, continuing) 2022-06-27 11:41:23.823 DEBUG PID: 5801 leapp.workflow.FactsCollection.pes_events_scanner: The following packages will not be removed because of the to_keep and to_install transaction configuration files in /etc/leapp/transaction/: - python-enum34 - python-pyudev 2022-06-27 11:41:23.898 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor xfs_info_scanner 2022-06-27 11:41:23.978 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/boot'] 2022-06-27 11:41:24.45 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/vda1 isize=512 agcount=4, agsize=65536 blks 2022-06-27 11:41:24.52 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2022-06-27 11:41:24.57 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2022-06-27 11:41:24.61 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=262144, imaxpct=25 2022-06-27 11:41:24.65 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2022-06-27 11:41:24.69 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2022-06-27 11:41:24.73 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=2560, version=2 2022-06-27 11:41:24.77 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2022-06-27 11:41:24.82 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2022-06-27 11:41:24.90 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/boot'] 2022-06-27 11:41:24.94 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/'] 2022-06-27 11:41:24.112 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/centos-root isize=512 agcount=4, agsize=1703680 blks 2022-06-27 11:41:24.117 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2022-06-27 11:41:24.122 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2022-06-27 11:41:24.126 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=6814720, imaxpct=25 2022-06-27 11:41:24.130 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2022-06-27 11:41:24.134 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2022-06-27 11:41:24.139 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=3327, version=2 2022-06-27 11:41:24.143 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2022-06-27 11:41:24.147 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2022-06-27 11:41:24.155 DEBUG PID: 5854 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/'] 2022-06-27 11:41:24.179 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor quagga_daemons 2022-06-27 11:41:24.509 INFO PID: 2607 leapp.workflow.FactsCollection: Executing actor setuptargetrepos 2022-06-27 11:41:24.651 INFO PID: 2607 leapp.workflow.FactsCollection: Starting stage After of phase FactsCollection 2022-06-27 11:41:24.666 INFO PID: 2607 leapp.workflow: Starting phase Checks 2022-06-27 11:41:24.672 INFO PID: 2607 leapp.workflow.Checks: Starting stage Before of phase Checks 2022-06-27 11:41:24.681 INFO PID: 2607 leapp.workflow.Checks: Starting stage Main of phase Checks 2022-06-27 11:41:24.686 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_ipa_server 2022-06-27 11:41:24.769 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkirssi 2022-06-27 11:41:25.97 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_removed_envvars 2022-06-27 11:41:25.187 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_kde_gnome 2022-06-27 11:41:25.256 INFO PID: 6147 leapp.workflow.Checks.check_kde_gnome: No KDE app in use detected. 2022-06-27 11:41:25.278 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkrhui 2022-06-27 11:41:26.56 INFO PID: 2607 leapp.workflow.Checks: Executing actor sctp_checks 2022-06-27 11:41:26.150 INFO PID: 2607 leapp.workflow.Checks: Executing actor removed_pam_modules 2022-06-27 11:41:26.243 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkmandb 2022-06-27 11:41:26.561 WARNING PID: 6339 leapp.reporting: Stable Key report entry not provided, dynamically generating one - b17537db9c42ff141519da3d12da11af02270a98 2022-06-27 11:41:26.595 INFO PID: 2607 leapp.workflow.Checks: Executing actor efi_check_boot 2022-06-27 11:41:26.686 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkaudit 2022-06-27 11:41:26.996 WARNING PID: 6436 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 644c880c9bb477a6df0d9a175d23d9f575248d05 2022-06-27 11:41:27.25 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_sendmail 2022-06-27 11:41:27.352 INFO PID: 2607 leapp.workflow.Checks: Executing actor authselect_check 2022-06-27 11:41:27.433 WARNING PID: 6532 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 40c4ab1da4a30dc1ca40e543f6385e1336d8810c 2022-06-27 11:41:27.457 INFO PID: 2607 leapp.workflow.Checks: Executing actor quagga_report 2022-06-27 11:41:27.536 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkhybridimage 2022-06-27 11:41:27.856 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_nfs 2022-06-27 11:41:27.947 INFO PID: 2607 leapp.workflow.Checks: Executing actor open_ssh_algorithms 2022-06-27 11:41:28.25 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkpkgforupgrade 2022-06-27 11:41:28.319 DEBUG PID: 6773 leapp.workflow.Checks.checkpkgforupgrade: External command has started: ['rpm', '-q', 'grub2', '--qf', '%{RELEASE}'] 2022-06-27 11:41:28.403 DEBUG PID: 6773 leapp.workflow.Checks.checkpkgforupgrade: 0.87.0.1.el7.centos.9 2022-06-27 11:41:28.414 DEBUG PID: 6773 leapp.workflow.Checks.checkpkgforupgrade: External command has finished: ['rpm', '-q', 'grub2', '--qf', '%{RELEASE}'] 2022-06-27 11:41:28.434 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkmemory 2022-06-27 11:41:28.528 INFO PID: 2607 leapp.workflow.Checks: Executing actor spamassassin_config_check 2022-06-27 11:41:28.597 DEBUG PID: 6870 leapp.workflow.Checks.spamassassin_config_check: Skipping execution - no SpamassassinFacts message has been produced. 2022-06-27 11:41:28.619 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_kernel_drivers 2022-06-27 11:41:28.707 INFO PID: 2607 leapp.workflow.Checks: Executing actor checksysstat 2022-06-27 11:41:29.18 WARNING PID: 6966 leapp.reporting: Stable Key report entry not provided, dynamically generating one - cc7b1df5dd965668517d85bae51e303bf506974c 2022-06-27 11:41:29.46 INFO PID: 2607 leapp.workflow.Checks: Executing actor checktargetrepos 2022-06-27 11:41:29.315 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_boot_avail_space 2022-06-27 11:41:29.390 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_brltty 2022-06-27 11:41:29.714 WARNING PID: 7111 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 6bdee7a18a7b2ef8926cda49eba5bab74726b412 2022-06-27 11:41:29.761 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_installed_debug_kernels 2022-06-27 11:41:30.81 INFO PID: 2607 leapp.workflow.Checks: Executing actor open_ssh_protocol 2022-06-27 11:41:30.172 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkacpid 2022-06-27 11:41:30.502 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_root_symlinks 2022-06-27 11:41:30.585 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_chrony 2022-06-27 11:41:30.891 DEBUG PID: 7352 leapp.workflow.Checks.check_chrony: External command has started: ['rpm', '-V', '--nomtime', 'chrony'] 2022-06-27 11:41:31.117 DEBUG PID: 7352 leapp.workflow.Checks.check_chrony: External command has finished: ['rpm', '-V', '--nomtime', 'chrony'] 2022-06-27 11:41:31.123 WARNING PID: 7352 leapp.reporting: Stable Key report entry not provided, dynamically generating one - c4222ebd18730a76f6bc7b3b66df898b106e6554 2022-06-27 11:41:31.150 INFO PID: 2607 leapp.workflow.Checks: Executing actor checksysvinittools 2022-06-27 11:41:31.466 WARNING PID: 7401 leapp.reporting: Stable Key report entry not provided, dynamically generating one - a1e45711615f14f4df19143de10b2208a5f0b9a3 2022-06-27 11:41:31.494 INFO PID: 2607 leapp.workflow.Checks: Executing actor check-openssl11-libs 2022-06-27 11:41:31.820 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkopenssl 2022-06-27 11:41:32.133 WARNING PID: 7498 leapp.reporting: Stable Key report entry not provided, dynamically generating one - bf75fb7983c69074993888215d35600da270353b 2022-06-27 11:41:32.162 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_ha_cluster 2022-06-27 11:41:32.243 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_btrfs 2022-06-27 11:41:32.340 INFO PID: 2607 leapp.workflow.Checks: Executing actor openssh_permit_root_login 2022-06-27 11:41:32.420 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_skipped_repositories 2022-06-27 11:41:32.486 WARNING PID: 7690 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 8e89e20c645cea600b240156071d81c64daab7ad 2022-06-27 11:41:32.513 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkdosfstools 2022-06-27 11:41:32.819 WARNING PID: 7738 leapp.reporting: Stable Key report entry not provided, dynamically generating one - c75fe5e06c70d9e764703fa2611f917c75946226 2022-06-27 11:41:32.850 INFO PID: 2607 leapp.workflow.Checks: Executing actor checksystemd 2022-06-27 11:41:33.165 WARNING PID: 7787 leapp.reporting: Stable Key report entry not provided, dynamically generating one - f77a08e99af1a1b39188c31c3763c635135d8dbb 2022-06-27 11:41:33.193 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_installed_kernels 2022-06-27 11:41:33.569 DEBUG PID: 7835 leapp.workflow.Checks.check_installed_kernels: Current kernel EVR: ('', u'3.10.0', u'1160.66.1.el7.x86_64') 2022-06-27 11:41:33.576 DEBUG PID: 7835 leapp.workflow.Checks.check_installed_kernels: Newest kernel EVR: ('', u'3.10.0', '1160.66.1.el7.x86_64') 2022-06-27 11:41:33.596 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkcpu 2022-06-27 11:41:33.684 INFO PID: 2607 leapp.workflow.Checks: Executing actor python_inform_user 2022-06-27 11:41:33.749 WARNING PID: 7931 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 0beebf1bd0aa0fc6d980036608e2405993598d7c 2022-06-27 11:41:33.775 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_postfix 2022-06-27 11:41:34.85 WARNING PID: 7979 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 5721e0a07a67d82cf7e5ea6f17662cd4f82e0a33 2022-06-27 11:41:34.114 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_sap_hana 2022-06-27 11:41:34.230 INFO PID: 2607 leapp.workflow.Checks: Executing actor removed_pam_modules_check 2022-06-27 11:41:34.314 INFO PID: 2607 leapp.workflow.Checks: Executing actor open_ssh_use_privilege_separation 2022-06-27 11:41:34.399 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkdocker 2022-06-27 11:41:35.148 INFO PID: 2607 leapp.workflow.Checks: Executing actor sssd_check 2022-06-27 11:41:35.228 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_os_release 2022-06-27 11:41:35.330 INFO PID: 2607 leapp.workflow.Checks: Executing actor vsftpd_config_check 2022-06-27 11:41:35.426 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_extramodules 2022-06-27 11:41:35.563 INFO PID: 2607 leapp.workflow.Checks: Executing actor powertop 2022-06-27 11:41:35.916 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_fips 2022-06-27 11:41:35.994 INFO PID: 2607 leapp.workflow.Checks: Executing actor unsupported_upgrade_check 2022-06-27 11:41:36.74 INFO PID: 2607 leapp.workflow.Checks: Executing actor checktomcat 2022-06-27 11:41:36.406 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_firewalld 2022-06-27 11:41:36.490 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_system_arch 2022-06-27 11:41:36.581 INFO PID: 2607 leapp.workflow.Checks: Executing actor check-lvm2-cluster 2022-06-27 11:41:36.920 INFO PID: 2607 leapp.workflow.Checks: Executing actor multipath_conf_check 2022-06-27 11:41:36.991 DEBUG PID: 8750 leapp.workflow.Checks.multipath_conf_check: Skipping execution. No MultipathConfFacts has been produced 2022-06-27 11:41:37.14 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkglibc 2022-06-27 11:41:37.329 WARNING PID: 8798 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 4a827ef2a5b9e218369ef2ce0f383ff05f8ffb86 2022-06-27 11:41:37.362 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkfstabxfsoptions 2022-06-27 11:41:37.457 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_se_linux 2022-06-27 11:41:37.524 WARNING PID: 8894 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 4f25fea9b15b9d1d07d52cc1de02073f295dac3d 2022-06-27 11:41:37.553 INFO PID: 2607 leapp.workflow.Checks: Executing actor tcp_wrappers_check 2022-06-27 11:41:37.899 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_grub_core 2022-06-27 11:41:37.984 WARNING PID: 8991 leapp.reporting: Stable Key report entry not provided, dynamically generating one - baa75fad370c42fd037481909201cde9495dacf4 2022-06-27 11:41:38.9 INFO PID: 2607 leapp.workflow.Checks: Executing actor red_hat_signed_rpm_check 2022-06-27 11:41:38.82 WARNING PID: 9039 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 13f0791ae5f19f50e7d0d606fb6501f91b1efb2c 2022-06-27 11:41:38.112 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_installed_devel_kernels 2022-06-27 11:41:38.439 INFO PID: 2607 leapp.workflow.Checks: Executing actor checkgrep 2022-06-27 11:41:38.757 WARNING PID: 9135 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 94665a499e2eeee35eca3e7093a7abe183384b16 2022-06-27 11:41:38.786 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_ntp 2022-06-27 11:41:39.121 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: External command has started: ['systemctl', 'is-active', 'ntpd.service'] 2022-06-27 11:41:39.150 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: inactive 2022-06-27 11:41:39.157 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: Command ['systemctl', 'is-active', 'ntpd.service'] failed with exit code 3. 2022-06-27 11:41:39.168 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: External command has finished: ['systemctl', 'is-active', 'ntpd.service'] 2022-06-27 11:41:39.173 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: ntpd.service is not active 2022-06-27 11:41:39.178 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: External command has started: ['systemctl', 'is-active', 'ntpdate.service'] 2022-06-27 11:41:39.199 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: inactive 2022-06-27 11:41:39.206 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: Command ['systemctl', 'is-active', 'ntpdate.service'] failed with exit code 3. 2022-06-27 11:41:39.216 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: External command has finished: ['systemctl', 'is-active', 'ntpdate.service'] 2022-06-27 11:41:39.221 DEBUG PID: 9184 leapp.workflow.Checks.check_ntp: ntpdate.service is not active 2022-06-27 11:41:39.225 INFO PID: 9184 leapp.workflow.Checks.check_ntp: ntpd/ntpdate configuration will not be migrated 2022-06-27 11:41:39.258 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_wireshark 2022-06-27 11:41:39.584 INFO PID: 2607 leapp.workflow.Checks: Executing actor detect_grub_config_error 2022-06-27 11:41:39.713 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_non_mount_boot_s390 2022-06-27 11:41:39.821 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_luks_and_inhibit 2022-06-27 11:41:39.913 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_memcached 2022-06-27 11:41:40.213 INFO PID: 9426 leapp.workflow.Checks.check_memcached: memcached package is not installed 2022-06-27 11:41:40.236 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_rpm_transaction_events 2022-06-27 11:41:40.601 INFO PID: 2607 leapp.workflow.Checks: Executing actor check_skip_phase 2022-06-27 11:41:40.689 INFO PID: 2607 leapp.workflow.Checks: Starting stage After of phase Checks 2022-06-27 11:41:40.703 INFO PID: 2607 leapp.workflow: Starting phase TargetTransactionFactsCollection 2022-06-27 11:41:40.709 INFO PID: 2607 leapp.workflow.TargetTransactionFactsCollection: Starting stage Before of phase TargetTransactionFactsCollection 2022-06-27 11:41:40.717 INFO PID: 2607 leapp.workflow.TargetTransactionFactsCollection: Starting stage Main of phase TargetTransactionFactsCollection 2022-06-27 11:41:40.722 INFO PID: 2607 leapp.workflow.TargetTransactionFactsCollection: Executing actor target_userspace_creator 2022-06-27 11:41:41.58 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating source overlay in /var/lib/leapp/scratch with mounts in /var/lib/leapp/scratch/mounts 2022-06-27 11:41:41.65 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating mount directories. 2022-06-27 11:41:41.70 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Done creating mount directories. 2022-06-27 11:41:41.76 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2022-06-27 11:41:41.102 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2022-06-27 11:41:41.108 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2022-06-27 11:41:41.132 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2022-06-27 11:41:41.138 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:41:41.169 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:41:41.176 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:41:41.219 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:41:41.225 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/upper'] 2022-06-27 11:41:41.253 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/upper'] 2022-06-27 11:41:41.259 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/work'] 2022-06-27 11:41:41.283 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/work'] 2022-06-27 11:41:41.289 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:41:41.313 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:41:41.324 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/db,upperdir=/var/lib/leapp/scratch/mounts/root_db/upper,workdir=/var/lib/leapp/scratch/mounts/root_db/work', '/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:41:41.356 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/db,upperdir=/var/lib/leapp/scratch/mounts/root_db/upper,workdir=/var/lib/leapp/scratch/mounts/root_db/work', '/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:41:41.362 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:41:41.385 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:41:41.391 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_db/root_db', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:41:41.750 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_db/root_db', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:41:41.756 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2022-06-27 11:41:41.779 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2022-06-27 11:41:41.785 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2022-06-27 11:41:41.809 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2022-06-27 11:41:41.815 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:41:41.839 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:41:41.845 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:41:41.877 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:41:41.883 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:41:41.905 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:41:41.911 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:41:41.938 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:41:41.943 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:41:41.979 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:41:41.984 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/cache/dnf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:41:42.20 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/cache/dnf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:41:42.25 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2022-06-27 11:41:42.59 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:41:42.81 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:41:42.86 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2022-06-27 11:41:42.94 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2022-06-27 11:41:42.110 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2022-06-27 11:41:42.137 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Base.repo 2022-06-27 11:41:42.143 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-CR.repo 2022-06-27 11:41:42.148 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:41:42.151 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Debuginfo.repo 2022-06-27 11:41:42.156 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Media.repo 2022-06-27 11:41:42.160 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:41:42.164 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Sources.repo 2022-06-27 11:41:42.168 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Vault.repo 2022-06-27 11:41:42.172 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-fasttrack.repo 2022-06-27 11:41:42.176 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel-testing.repo 2022-06-27 11:41:42.181 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel.repo 2022-06-27 11:41:42.185 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2022-06-27 11:41:42.189 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/nodesource-el7.repo 2022-06-27 11:41:42.194 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/mysql-community-source.repo 2022-06-27 11:41:42.198 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/mysql-community.repo 2022-06-27 11:41:42.202 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/wandisco-svn.repo 2022-06-27 11:41:42.206 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-glpi91.repo 2022-06-27 11:41:42.210 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-glpi92.repo 2022-06-27 11:41:42.214 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-glpi93.repo 2022-06-27 11:41:42.218 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-glpi94.repo 2022-06-27 11:41:42.222 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-modular.repo 2022-06-27 11:41:42.226 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php54.repo 2022-06-27 11:41:42.230 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php70.repo 2022-06-27 11:41:42.234 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php71.repo 2022-06-27 11:41:42.238 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php72.repo 2022-06-27 11:41:42.242 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php73.repo 2022-06-27 11:41:42.252 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php74.repo 2022-06-27 11:41:42.257 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php80.repo 2022-06-27 11:41:42.261 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-safe.repo 2022-06-27 11:41:42.265 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi.repo 2022-06-27 11:41:42.269 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/anolis-migration.repo 2022-06-27 11:41:42.273 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-x86_64-kernel.repo 2022-06-27 11:41:42.277 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/leapp_upgrade_repositories.repo 2022-06-27 11:41:42.285 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2022-06-27 11:41:42.338 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Gathered target repositories: anolis_baseos, anolis_appstream, anolis_powertools, anolis_highavailability 2022-06-27 11:41:42.343 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/el8userspace'] 2022-06-27 11:41:44.670 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/el8userspace'] 2022-06-27 11:41:44.676 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating target userspace directories. 2022-06-27 11:41:44.681 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Done creating target userspace directories. 2022-06-27 11:41:44.687 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2022-06-27 11:41:44.713 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2022-06-27 11:41:44.719 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/el8userspace', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2022-06-27 11:41:44.761 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/el8userspace', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2022-06-27 11:41:44.782 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'dnf', 'install', '-y', '--nogpgcheck', '--setopt=module_platform_id=platform:an8', '--setopt=keepcache=1', '--releasever', u'8.2', '--installroot', '/el8target', '--disablerepo', '*', '--enablerepo', u'anolis_appstream', '--enablerepo', u'anolis_highavailability', '--enablerepo', u'anolis_powertools', '--enablerepo', u'anolis_baseos', 'dnf', '--disableplugin', 'subscription-manager'] 2022-06-27 11:41:44.817 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:41:44.933 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:41:45.35 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2022-06-27 11:41:48.934 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis highavailability 447 kB/s | 655 kB 00:01 2022-06-27 11:41:50.593 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis powertools 2.7 MB/s | 1.8 MB 00:00 2022-06-27 11:41:52.709 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis baseos 2.9 MB/s | 2.4 MB 00:00 2022-06-27 11:41:58.476 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis appstream 3.1 MB/s | 7.7 MB 00:02 2022-06-27 11:42:01.938 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Last metadata expiration check: 0:00:01 ago on Mon Jun 27 11:41:56 2022. 2022-06-27 11:42:03.187 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Dependencies resolved. 2022-06-27 11:42:03.279 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ================================================================================ 2022-06-27 11:42:03.372 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Package Arch Version Repository Size 2022-06-27 11:42:03.409 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ================================================================================ 2022-06-27 11:42:03.417 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing: 2022-06-27 11:42:03.424 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dnf noarch 4.7.0-8.0.1.an8 anolis_baseos 540 k 2022-06-27 11:42:03.431 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing dependencies: 2022-06-27 11:42:03.437 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: acl x86_64 2.2.53-1.el8 anolis_baseos 80 k 2022-06-27 11:42:03.444 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-gpg-keys noarch 8.6-2.an8 anolis_baseos 11 k 2022-06-27 11:42:03.451 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-release x86_64 8.6-2.an8 anolis_baseos 16 k 2022-06-27 11:42:03.458 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-repos x86_64 8.6-2.an8 anolis_baseos 10 k 2022-06-27 11:42:03.465 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: audit-libs x86_64 3.0.7-2.an8.2 anolis_baseos 122 k 2022-06-27 11:42:03.472 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: basesystem noarch 11-5.el8 anolis_baseos 9.4 k 2022-06-27 11:42:03.479 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: bash x86_64 4.4.20-3.an8 anolis_baseos 1.5 M 2022-06-27 11:42:03.486 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: brotli x86_64 1.0.6-3.an8 anolis_baseos 322 k 2022-06-27 11:42:03.493 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: bzip2-libs x86_64 1.0.6-26.el8 anolis_baseos 47 k 2022-06-27 11:42:03.501 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ca-certificates noarch 2021.2.50-80.0.an8_4 anolis_baseos 389 k 2022-06-27 11:42:03.508 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: chkconfig x86_64 1.19.1-1.an8 anolis_baseos 197 k 2022-06-27 11:42:03.514 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: coreutils x86_64 8.30-12.an8 anolis_baseos 1.2 M 2022-06-27 11:42:03.522 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: coreutils-common x86_64 8.30-12.an8 anolis_baseos 2.0 M 2022-06-27 11:42:03.533 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cpio x86_64 2.12-11.0.1.an8 anolis_baseos 265 k 2022-06-27 11:42:03.541 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cracklib x86_64 2.9.6-15.el8 anolis_baseos 92 k 2022-06-27 11:42:03.549 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cracklib-dicts x86_64 2.9.6-15.el8 anolis_baseos 4.0 M 2022-06-27 11:42:03.558 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: crypto-policies noarch 20211116-1.gitae470d6.an8 2022-06-27 11:42:03.566 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis_baseos 63 k 2022-06-27 11:42:03.574 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cryptsetup-libs x86_64 2.3.7-2.an8 anolis_baseos 487 k 2022-06-27 11:42:03.583 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: curl x86_64 7.61.1-22.an8 anolis_baseos 350 k 2022-06-27 11:42:03.598 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cyrus-sasl-lib x86_64 2.1.27-6.an8_5 anolis_baseos 122 k 2022-06-27 11:42:03.606 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus x86_64 1:1.12.8-18.an8 anolis_baseos 40 k 2022-06-27 11:42:03.614 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-common noarch 1:1.12.8-18.an8 anolis_baseos 45 k 2022-06-27 11:42:03.622 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-daemon x86_64 1:1.12.8-18.an8 anolis_baseos 239 k 2022-06-27 11:42:03.631 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-libs x86_64 1:1.12.8-18.an8 anolis_baseos 183 k 2022-06-27 11:42:03.639 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-tools x86_64 1:1.12.8-18.an8 anolis_baseos 84 k 2022-06-27 11:42:03.647 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: device-mapper x86_64 8:1.02.181-3.0.1.an8 anolis_baseos 376 k 2022-06-27 11:42:03.654 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: device-mapper-libs x86_64 8:1.02.181-3.0.1.an8 anolis_baseos 409 k 2022-06-27 11:42:03.662 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dnf-data noarch 4.7.0-8.0.1.an8 anolis_baseos 154 k 2022-06-27 11:42:03.670 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dracut x86_64 049-201.git20220131.an8 anolis_baseos 375 k 2022-06-27 11:42:03.678 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-default-yama-scope 2022-06-27 11:42:03.686 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: noarch 0.186-1.an8 anolis_baseos 49 k 2022-06-27 11:42:03.694 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-libelf x86_64 0.186-1.an8 anolis_baseos 228 k 2022-06-27 11:42:03.702 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-libs x86_64 0.186-1.an8 anolis_baseos 294 k 2022-06-27 11:42:03.710 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: expat x86_64 2.2.5-8.an8 anolis_baseos 112 k 2022-06-27 11:42:03.719 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: file x86_64 5.33-20.an8 anolis_baseos 76 k 2022-06-27 11:42:03.727 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: file-libs x86_64 5.33-20.an8 anolis_baseos 542 k 2022-06-27 11:42:03.735 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: filesystem x86_64 3.8-6.an8 anolis_baseos 1.1 M 2022-06-27 11:42:03.743 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: findutils x86_64 1:4.6.0-20.el8 anolis_baseos 526 k 2022-06-27 11:42:03.751 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gawk x86_64 4.2.1-4.an8 anolis_baseos 1.1 M 2022-06-27 11:42:03.763 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gdbm x86_64 1:1.18-1.el8 anolis_baseos 128 k 2022-06-27 11:42:03.770 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gdbm-libs x86_64 1:1.18-1.el8 anolis_baseos 59 k 2022-06-27 11:42:03.779 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gettext x86_64 0.19.8.1-17.el8 anolis_baseos 1.1 M 2022-06-27 11:42:03.786 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gettext-libs x86_64 0.19.8.1-17.el8 anolis_baseos 309 k 2022-06-27 11:42:03.806 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glib2 x86_64 2.56.4-158.0.1.an8 anolis_baseos 2.5 M 2022-06-27 11:42:03.813 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc x86_64 2.28-189.5.0.1.an8_6 anolis_baseos 2.2 M 2022-06-27 11:42:03.820 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-all-langpacks x86_64 2.28-189.5.0.1.an8_6 anolis_baseos 25 M 2022-06-27 11:42:03.827 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-common x86_64 2.28-189.5.0.1.an8_6 anolis_baseos 1.3 M 2022-06-27 11:42:03.835 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gmp x86_64 1:6.1.2-10.el8 anolis_baseos 317 k 2022-06-27 11:42:03.842 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnupg2 x86_64 2.2.20-2.an8 anolis_baseos 2.4 M 2022-06-27 11:42:03.849 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnutls x86_64 3.6.16-4.0.1.an8 anolis_baseos 1.0 M 2022-06-27 11:42:03.856 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gpgme x86_64 1.13.1-11.an8 anolis_baseos 335 k 2022-06-27 11:42:03.863 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grep x86_64 3.1-6.el8 anolis_baseos 273 k 2022-06-27 11:42:03.871 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-common noarch 1:2.02-123.0.1.an8_6.8 anolis_baseos 892 k 2022-06-27 11:42:03.879 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-tools x86_64 1:2.02-123.0.1.an8_6.8 anolis_baseos 2.0 M 2022-06-27 11:42:03.886 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-tools-minimal x86_64 1:2.02-123.0.1.an8_6.8 anolis_baseos 211 k 2022-06-27 11:42:03.895 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gzip x86_64 1.9-13.an8_5 anolis_baseos 166 k 2022-06-27 11:42:03.903 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ima-evm-utils x86_64 1.3.2-12.0.1.an8_4 anolis_baseos 63 k 2022-06-27 11:42:03.910 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: info x86_64 6.5-7.an8 anolis_baseos 197 k 2022-06-27 11:42:03.917 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: json-c x86_64 0.13.1-3.0.1.an8 anolis_baseos 40 k 2022-06-27 11:42:03.924 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-legacy noarch 2.0.4-10.an8 anolis_baseos 480 k 2022-06-27 11:42:03.932 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-misc noarch 2.0.4-10.an8 anolis_baseos 1.5 M 2022-06-27 11:42:03.937 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: keyutils-libs x86_64 1.5.10-9.an8 anolis_baseos 33 k 2022-06-27 11:42:03.942 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kmod x86_64 25-19.an8 anolis_baseos 125 k 2022-06-27 11:42:03.947 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kmod-libs x86_64 25-19.an8 anolis_baseos 67 k 2022-06-27 11:42:03.951 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: krb5-libs x86_64 1.18.2-14.an8 anolis_baseos 839 k 2022-06-27 11:42:03.956 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libacl x86_64 2.2.53-1.el8 anolis_baseos 33 k 2022-06-27 11:42:03.962 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libarchive x86_64 3.3.3-3.0.1.an8_5 anolis_baseos 359 k 2022-06-27 11:42:03.967 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libassuan x86_64 2.5.1-3.el8 anolis_baseos 81 k 2022-06-27 11:42:03.971 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libattr x86_64 2.4.48-3.el8 anolis_baseos 26 k 2022-06-27 11:42:03.976 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libblkid x86_64 2.32.1-35.0.1.an8 anolis_baseos 218 k 2022-06-27 11:42:03.981 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcap x86_64 2.48-2.an8 anolis_baseos 73 k 2022-06-27 11:42:03.986 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcap-ng x86_64 0.7.11-1.an8 anolis_baseos 32 k 2022-06-27 11:42:03.991 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcom_err x86_64 1.45.6-4.0.1.an8 anolis_baseos 48 k 2022-06-27 11:42:03.996 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcomps x86_64 0.1.18-1.an8 anolis_baseos 81 k 2022-06-27 11:42:04.1 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcroco x86_64 0.6.12-4.an8.1 anolis_baseos 111 k 2022-06-27 11:42:04.5 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcurl x86_64 7.61.1-22.an8 anolis_baseos 299 k 2022-06-27 11:42:04.10 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdb x86_64 5.3.28-42.an8 anolis_baseos 750 k 2022-06-27 11:42:04.15 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdb-utils x86_64 5.3.28-42.an8 anolis_baseos 148 k 2022-06-27 11:42:04.20 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdnf x86_64 0.63.0-8.0.1.an8 anolis_baseos 705 k 2022-06-27 11:42:04.25 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libevent x86_64 2.1.8-5.el8 anolis_baseos 252 k 2022-06-27 11:42:04.30 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libfdisk x86_64 2.32.1-35.0.1.an8 anolis_baseos 251 k 2022-06-27 11:42:04.35 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libffi x86_64 3.1-23.an8 anolis_baseos 36 k 2022-06-27 11:42:04.40 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgcc x86_64 8.5.0-10.0.1.an8 anolis_baseos 79 k 2022-06-27 11:42:04.45 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgcrypt x86_64 1.8.5-6.an8 anolis_baseos 462 k 2022-06-27 11:42:04.49 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgomp x86_64 8.5.0-10.0.1.an8 anolis_baseos 205 k 2022-06-27 11:42:04.54 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgpg-error x86_64 1.31-1.el8 anolis_baseos 240 k 2022-06-27 11:42:04.59 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libidn2 x86_64 2.2.0-1.el8 anolis_baseos 92 k 2022-06-27 11:42:04.63 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libkcapi x86_64 1.2.0-2.0.1.an8 anolis_baseos 47 k 2022-06-27 11:42:04.68 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libkcapi-hmaccalc x86_64 1.2.0-2.0.1.an8 anolis_baseos 30 k 2022-06-27 11:42:04.73 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libksba x86_64 1.3.5-7.el8 anolis_baseos 133 k 2022-06-27 11:42:04.78 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libmodulemd x86_64 2.13.0-1.an8 anolis_baseos 232 k 2022-06-27 11:42:04.83 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libmount x86_64 2.32.1-35.0.1.an8 anolis_baseos 234 k 2022-06-27 11:42:04.88 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libnghttp2 x86_64 1.33.0-3.an8.1 anolis_baseos 76 k 2022-06-27 11:42:04.93 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libnsl2 x86_64 1.2.0-2.20180605git4a062cf.el8 2022-06-27 11:42:04.97 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis_baseos 56 k 2022-06-27 11:42:04.102 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libpsl x86_64 0.20.2-6.an8 anolis_baseos 60 k 2022-06-27 11:42:04.106 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libpwquality x86_64 1.4.4-3.an8 anolis_baseos 106 k 2022-06-27 11:42:04.111 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: librepo x86_64 1.14.2-1.an8 anolis_baseos 92 k 2022-06-27 11:42:04.116 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libreport-filesystem x86_64 2.9.5-15.0.2.an8 anolis_baseos 20 k 2022-06-27 11:42:04.121 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libseccomp x86_64 2.5.2-1.0.1.an8 anolis_baseos 70 k 2022-06-27 11:42:04.126 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsecret x86_64 0.18.6-1.el8 anolis_baseos 162 k 2022-06-27 11:42:04.131 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libselinux x86_64 2.9-5.an8 anolis_baseos 164 k 2022-06-27 11:42:04.136 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsemanage x86_64 2.9-8.an8 anolis_baseos 167 k 2022-06-27 11:42:04.141 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsepol x86_64 2.9-3.an8 anolis_baseos 339 k 2022-06-27 11:42:04.146 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsigsegv x86_64 2.11-5.el8 anolis_baseos 29 k 2022-06-27 11:42:04.151 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsmartcols x86_64 2.32.1-35.0.1.an8 anolis_baseos 177 k 2022-06-27 11:42:04.156 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsolv x86_64 0.7.20-1.an8 anolis_baseos 374 k 2022-06-27 11:42:04.161 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libssh x86_64 0.9.6-3.an8 anolis_baseos 215 k 2022-06-27 11:42:04.166 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libssh-config noarch 0.9.6-3.an8 anolis_baseos 18 k 2022-06-27 11:42:04.170 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libstdc++ x86_64 8.5.0-10.0.1.an8 anolis_baseos 452 k 2022-06-27 11:42:04.175 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libtasn1 x86_64 4.13-3.el8 anolis_baseos 75 k 2022-06-27 11:42:04.180 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libtirpc x86_64 1.1.4-6.an8 anolis_baseos 111 k 2022-06-27 11:42:04.185 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libunistring x86_64 0.9.9-3.el8 anolis_baseos 419 k 2022-06-27 11:42:04.190 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libusbx x86_64 1.0.23-4.an8 anolis_baseos 73 k 2022-06-27 11:42:04.195 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libutempter x86_64 1.1.6-14.el8 anolis_baseos 31 k 2022-06-27 11:42:04.200 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libuuid x86_64 2.32.1-35.0.1.an8 anolis_baseos 96 k 2022-06-27 11:42:04.205 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libverto x86_64 0.3.0-5.el8 anolis_baseos 23 k 2022-06-27 11:42:04.210 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxcrypt x86_64 4.1.1-6.an8 anolis_baseos 72 k 2022-06-27 11:42:04.215 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxml2 x86_64 2.9.7-13.0.1.an8 anolis_baseos 695 k 2022-06-27 11:42:04.220 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libyaml x86_64 0.1.7-5.el8 anolis_baseos 60 k 2022-06-27 11:42:04.225 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libzstd x86_64 1.4.4-1.an8 anolis_baseos 265 k 2022-06-27 11:42:04.230 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: lua-libs x86_64 5.3.4-12.an8 anolis_baseos 117 k 2022-06-27 11:42:04.235 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: lz4-libs x86_64 1.8.3-3.an8 anolis_baseos 65 k 2022-06-27 11:42:04.239 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: mpfr x86_64 3.1.6-1.el8 anolis_baseos 219 k 2022-06-27 11:42:04.244 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses x86_64 6.1-9.20180224.an8 anolis_baseos 386 k 2022-06-27 11:42:04.250 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-base noarch 6.1-9.20180224.an8 anolis_baseos 80 k 2022-06-27 11:42:04.255 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-libs x86_64 6.1-9.20180224.an8 anolis_baseos 333 k 2022-06-27 11:42:04.259 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: nettle x86_64 3.4.1-7.an8 anolis_baseos 300 k 2022-06-27 11:42:04.264 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: npth x86_64 1.5-4.el8 anolis_baseos 25 k 2022-06-27 11:42:04.271 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openldap x86_64 2.4.46-18.an8 anolis_baseos 351 k 2022-06-27 11:42:04.276 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl x86_64 1:1.1.1k-6.an8 anolis_baseos 708 k 2022-06-27 11:42:04.281 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-libs x86_64 1:1.1.1k-6.an8 anolis_baseos 1.5 M 2022-06-27 11:42:04.286 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: os-prober x86_64 1.74-9.0.1.an8 anolis_baseos 50 k 2022-06-27 11:42:04.291 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: p11-kit x86_64 0.23.22-1.an8 anolis_baseos 324 k 2022-06-27 11:42:04.296 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: p11-kit-trust x86_64 0.23.22-1.an8 anolis_baseos 136 k 2022-06-27 11:42:04.301 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pam x86_64 1.3.1-16.0.1.an8 anolis_baseos 738 k 2022-06-27 11:42:04.305 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pcre x86_64 8.42-6.an8 anolis_baseos 210 k 2022-06-27 11:42:04.309 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pcre2 x86_64 10.32-2.an8 anolis_baseos 245 k 2022-06-27 11:42:04.315 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python x86_64 3.6.8-45.0.1.an8 anolis_baseos 84 k 2022-06-27 11:42:04.320 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-setuptools 2022-06-27 11:42:04.324 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: noarch 39.2.0-6.an8 anolis_baseos 630 k 2022-06-27 11:42:04.331 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: popt x86_64 1.18-1.an8 anolis_baseos 60 k 2022-06-27 11:42:04.335 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: procps-ng x86_64 3.3.15-6.an8 anolis_baseos 328 k 2022-06-27 11:42:04.340 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: publicsuffix-list-dafsa noarch 20180723-1.el8 anolis_baseos 55 k 2022-06-27 11:42:04.345 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-dnf noarch 4.7.0-8.0.1.an8 anolis_baseos 545 k 2022-06-27 11:42:04.349 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-gpg x86_64 1.13.1-11.an8 anolis_baseos 243 k 2022-06-27 11:42:04.355 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-hawkey x86_64 0.63.0-8.0.1.an8 anolis_baseos 116 k 2022-06-27 11:42:04.360 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libcomps x86_64 0.1.18-1.an8 anolis_baseos 51 k 2022-06-27 11:42:04.365 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libdnf x86_64 0.63.0-8.0.1.an8 anolis_baseos 777 k 2022-06-27 11:42:04.370 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libs x86_64 3.6.8-45.0.1.an8 anolis_baseos 7.8 M 2022-06-27 11:42:04.374 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-pip-wheel noarch 9.0.3-22.an8 anolis_baseos 892 k 2022-06-27 11:42:04.379 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-rpm x86_64 4.14.3-23.0.1.an8 anolis_baseos 154 k 2022-06-27 11:42:04.386 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-setuptools-wheel noarch 39.2.0-6.an8 anolis_baseos 286 k 2022-06-27 11:42:04.390 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: readline x86_64 7.0-10.el8 anolis_baseos 198 k 2022-06-27 11:42:04.396 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm x86_64 4.14.3-23.0.1.an8 anolis_baseos 543 k 2022-06-27 11:42:04.401 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-build-libs x86_64 4.14.3-23.0.1.an8 anolis_baseos 156 k 2022-06-27 11:42:04.517 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-libs x86_64 4.14.3-23.0.1.an8 anolis_baseos 344 k 2022-06-27 11:42:04.522 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: sed x86_64 4.5-5.0.1.an8 anolis_baseos 297 k 2022-06-27 11:42:04.527 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: setup noarch 2.12.2-6.an8 anolis_baseos 180 k 2022-06-27 11:42:04.532 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: shadow-utils x86_64 2:4.6-16.an8 anolis_baseos 1.2 M 2022-06-27 11:42:04.536 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: sqlite-libs x86_64 3.26.0-15.an8 anolis_baseos 580 k 2022-06-27 11:42:04.541 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd x86_64 239-58.0.1.an8 anolis_baseos 3.6 M 2022-06-27 11:42:04.546 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-libs x86_64 239-58.0.1.an8 anolis_baseos 1.1 M 2022-06-27 11:42:04.551 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-pam x86_64 239-58.0.1.an8 anolis_baseos 482 k 2022-06-27 11:42:04.556 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-udev x86_64 239-58.0.1.an8 anolis_baseos 1.6 M 2022-06-27 11:42:04.561 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: tpm2-tss x86_64 2.3.2-4.an8 anolis_baseos 274 k 2022-06-27 11:42:04.566 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: trousers-lib x86_64 0.3.15-1.an8 anolis_baseos 166 k 2022-06-27 11:42:04.570 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: tzdata noarch 2022a-1.an8 anolis_baseos 473 k 2022-06-27 11:42:04.575 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: util-linux x86_64 2.32.1-35.0.1.an8 anolis_baseos 2.5 M 2022-06-27 11:42:04.580 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: which x86_64 2.21-17.an8 anolis_baseos 48 k 2022-06-27 11:42:04.603 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xz x86_64 5.2.4-4.an8_6 anolis_baseos 152 k 2022-06-27 11:42:04.609 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xz-libs x86_64 5.2.4-4.an8_6 anolis_baseos 93 k 2022-06-27 11:42:04.614 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: zlib x86_64 1.2.11-18.0.1.an8_5 anolis_baseos 101 k 2022-06-27 11:42:04.619 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: unbound-libs x86_64 1.7.3-17.an8 anolis_appstream 502 k 2022-06-27 11:42:04.624 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xkeyboard-config noarch 2.28-1.el8 anolis_appstream 781 k 2022-06-27 11:42:04.629 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing weak dependencies: 2022-06-27 11:42:04.635 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: crypto-policies-scripts noarch 20211116-1.gitae470d6.an8 2022-06-27 11:42:04.640 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis_baseos 82 k 2022-06-27 11:42:04.644 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: diffutils x86_64 3.6-6.el8 anolis_baseos 358 k 2022-06-27 11:42:04.649 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-debuginfod-client 2022-06-27 11:42:04.654 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: x86_64 0.186-1.an8 anolis_baseos 70 k 2022-06-27 11:42:04.659 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnupg2-smime x86_64 2.2.20-2.an8 anolis_baseos 282 k 2022-06-27 11:42:04.664 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grubby x86_64 8.40-42.0.1.an8 anolis_baseos 48 k 2022-06-27 11:42:04.669 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: hardlink x86_64 1:1.3-6.el8 anolis_baseos 28 k 2022-06-27 11:42:04.674 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd x86_64 2.0.4-10.an8 anolis_baseos 389 k 2022-06-27 11:42:04.679 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kpartx x86_64 0.8.4-22.0.1.an8 anolis_baseos 113 k 2022-06-27 11:42:04.684 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: memstrack x86_64 0.1.11-1.an8 anolis_baseos 46 k 2022-06-27 11:42:04.689 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-pkcs11 x86_64 0.4.10-2.el8 anolis_baseos 65 k 2022-06-27 11:42:04.694 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pigz x86_64 2.4-4.el8 anolis_baseos 78 k 2022-06-27 11:42:04.699 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-pip noarch 9.0.3-22.an8 anolis_baseos 1.6 M 2022-06-27 11:42:04.704 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-plugin-systemd-inhibit 2022-06-27 11:42:04.709 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: x86_64 4.14.3-23.0.1.an8 anolis_baseos 78 k 2022-06-27 11:42:04.714 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: shared-mime-info x86_64 1.9-3.el8 anolis_baseos 328 k 2022-06-27 11:42:04.719 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: trousers x86_64 0.3.15-1.an8 anolis_baseos 151 k 2022-06-27 11:42:04.723 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-gconv-extra x86_64 2.28-189.5.0.1.an8_6 anolis_appstream 1.5 M 2022-06-27 11:42:04.728 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxkbcommon x86_64 0.9.1-1.el8 anolis_appstream 115 k 2022-06-27 11:42:04.733 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pinentry x86_64 1.1.0-2.el8 anolis_appstream 99 k 2022-06-27 11:42:04.739 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-unbound x86_64 1.7.3-17.an8 anolis_appstream 118 k 2022-06-27 11:42:04.745 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2022-06-27 11:42:04.749 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Transaction Summary 2022-06-27 11:42:04.754 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ================================================================================ 2022-06-27 11:42:04.759 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Install 192 Packages 2022-06-27 11:42:04.764 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2022-06-27 11:42:04.769 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Total download size: 109 M 2022-06-27 11:42:04.774 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installed size: 700 M 2022-06-27 11:42:04.779 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Downloading Packages: 2022-06-27 11:42:06.375 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (1/192): anolis-gpg-keys-8.6-2.an8.noarch.rpm 3.7 kB/s | 11 kB 00:02 2022-06-27 11:42:06.389 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (2/192): anolis-release-8.6-2.an8.x86_64.rpm 5.4 kB/s | 16 kB 00:02 2022-06-27 11:42:06.396 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (3/192): acl-2.2.53-1.el8.x86_64.rpm 27 kB/s | 80 kB 00:02 2022-06-27 11:42:06.525 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (4/192): anolis-repos-8.6-2.an8.x86_64.rpm 67 kB/s | 10 kB 00:00 2022-06-27 11:42:06.531 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (5/192): basesystem-11-5.el8.noarch.rpm 70 kB/s | 9.4 kB 00:00 2022-06-27 11:42:06.693 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (6/192): audit-libs-3.0.7-2.an8.2.x86_64.rpm 404 kB/s | 122 kB 00:00 2022-06-27 11:42:06.781 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (7/192): brotli-1.0.6-3.an8.x86_64.rpm 1.3 MB/s | 322 kB 00:00 2022-06-27 11:42:06.875 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (8/192): bzip2-libs-1.0.6-26.el8.x86_64.rpm 261 kB/s | 47 kB 00:00 2022-06-27 11:42:06.933 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (9/192): bash-4.4.20-3.an8.x86_64.rpm 3.8 MB/s | 1.5 MB 00:00 2022-06-27 11:42:06.984 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (10/192): ca-certificates-2021.2.50-80.0.an8_4. 1.8 MB/s | 389 kB 00:00 2022-06-27 11:42:07.106 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (11/192): chkconfig-1.19.1-1.an8.x86_64.rpm 854 kB/s | 197 kB 00:00 2022-06-27 11:42:07.245 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (12/192): coreutils-8.30-12.an8.x86_64.rpm 3.9 MB/s | 1.2 MB 00:00 2022-06-27 11:42:07.287 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (13/192): cpio-2.12-11.0.1.an8.x86_64.rpm 1.4 MB/s | 265 kB 00:00 2022-06-27 11:42:07.456 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (14/192): coreutils-common-8.30-12.an8.x86_64.r 4.3 MB/s | 2.0 MB 00:00 2022-06-27 11:42:07.474 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (15/192): cracklib-2.9.6-15.el8.x86_64.rpm 439 kB/s | 92 kB 00:00 2022-06-27 11:42:07.633 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (16/192): crypto-policies-20211116-1.gitae470d6 351 kB/s | 63 kB 00:00 2022-06-27 11:42:07.653 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (17/192): crypto-policies-scripts-20211116-1.gi 437 kB/s | 82 kB 00:00 2022-06-27 11:42:07.832 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (18/192): cracklib-dicts-2.9.6-15.el8.x86_64.rp 7.3 MB/s | 4.0 MB 00:00 2022-06-27 11:42:07.876 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (19/192): cryptsetup-libs-2.3.7-2.an8.x86_64.rp 2.0 MB/s | 487 kB 00:00 2022-06-27 11:42:08.26 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (20/192): dbus-1.12.8-18.an8.x86_64.rpm 274 kB/s | 40 kB 00:00 2022-06-27 11:42:08.38 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (21/192): cyrus-sasl-lib-2.1.27-6.an8_5.x86_64. 593 kB/s | 122 kB 00:00 2022-06-27 11:42:08.168 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (22/192): curl-7.61.1-22.an8.x86_64.rpm 667 kB/s | 350 kB 00:00 2022-06-27 11:42:08.178 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (23/192): dbus-common-1.12.8-18.an8.noarch.rpm 302 kB/s | 45 kB 00:00 2022-06-27 11:42:08.215 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (24/192): dbus-daemon-1.12.8-18.an8.x86_64.rpm 1.3 MB/s | 239 kB 00:00 2022-06-27 11:42:08.343 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (25/192): dbus-tools-1.12.8-18.an8.x86_64.rpm 503 kB/s | 84 kB 00:00 2022-06-27 11:42:08.398 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (26/192): dbus-libs-1.12.8-18.an8.x86_64.rpm 813 kB/s | 183 kB 00:00 2022-06-27 11:42:08.441 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (27/192): device-mapper-1.02.181-3.0.1.an8.x86_ 1.6 MB/s | 376 kB 00:00 2022-06-27 11:42:08.551 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (28/192): device-mapper-libs-1.02.181-3.0.1.an8 1.9 MB/s | 409 kB 00:00 2022-06-27 11:42:08.601 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (29/192): diffutils-3.6-6.el8.x86_64.rpm 1.7 MB/s | 358 kB 00:00 2022-06-27 11:42:08.755 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (30/192): dnf-4.7.0-8.0.1.an8.noarch.rpm 1.7 MB/s | 540 kB 00:00 2022-06-27 11:42:08.777 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (31/192): dnf-data-4.7.0-8.0.1.an8.noarch.rpm 716 kB/s | 154 kB 00:00 2022-06-27 11:42:08.810 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (32/192): dracut-049-201.git20220131.an8.x86_64 1.8 MB/s | 375 kB 00:00 2022-06-27 11:42:08.917 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (33/192): elfutils-debuginfod-client-0.186-1.an 461 kB/s | 70 kB 00:00 2022-06-27 11:42:08.925 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (34/192): elfutils-default-yama-scope-0.186-1.a 337 kB/s | 49 kB 00:00 2022-06-27 11:42:09.82 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (35/192): elfutils-libelf-0.186-1.an8.x86_64.rp 864 kB/s | 228 kB 00:00 2022-06-27 11:42:09.88 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (36/192): expat-2.2.5-8.an8.x86_64.rpm 693 kB/s | 112 kB 00:00 2022-06-27 11:42:09.124 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (37/192): elfutils-libs-0.186-1.an8.x86_64.rpm 1.4 MB/s | 294 kB 00:00 2022-06-27 11:42:09.292 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (38/192): file-5.33-20.an8.x86_64.rpm 355 kB/s | 76 kB 00:00 2022-06-27 11:42:09.348 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (39/192): file-libs-5.33-20.an8.x86_64.rpm 2.0 MB/s | 542 kB 00:00 2022-06-27 11:42:09.363 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (40/192): filesystem-3.8-6.an8.x86_64.rpm 4.6 MB/s | 1.1 MB 00:00 2022-06-27 11:42:09.614 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (41/192): findutils-4.6.0-20.el8.x86_64.rpm 1.7 MB/s | 526 kB 00:00 2022-06-27 11:42:09.630 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (42/192): gdbm-1.18-1.el8.x86_64.rpm 511 kB/s | 128 kB 00:00 2022-06-27 11:42:09.635 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (43/192): gawk-4.2.1-4.an8.x86_64.rpm 4.0 MB/s | 1.1 MB 00:00 2022-06-27 11:42:09.773 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (44/192): gdbm-libs-1.18-1.el8.x86_64.rpm 361 kB/s | 59 kB 00:00 2022-06-27 11:42:09.810 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (45/192): gettext-libs-0.19.8.1-17.el8.x86_64.r 1.7 MB/s | 309 kB 00:00 2022-06-27 11:42:10.149 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (46/192): glibc-2.28-189.5.0.1.an8_6.x86_64.rpm 6.4 MB/s | 2.2 MB 00:00 2022-06-27 11:42:10.205 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (47/192): gettext-0.19.8.1-17.el8.x86_64.rpm 1.8 MB/s | 1.1 MB 00:00 2022-06-27 11:42:10.381 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (48/192): glib2-2.56.4-158.0.1.an8.x86_64.rpm 4.1 MB/s | 2.5 MB 00:00 2022-06-27 11:42:10.506 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (49/192): glibc-common-2.28-189.5.0.1.an8_6.x86 4.2 MB/s | 1.3 MB 00:00 2022-06-27 11:42:10.642 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (50/192): gmp-6.1.2-10.el8.x86_64.rpm 1.2 MB/s | 317 kB 00:00 2022-06-27 11:42:10.851 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (51/192): gnupg2-smime-2.2.20-2.an8.x86_64.rpm 1.3 MB/s | 282 kB 00:00 2022-06-27 11:42:11.261 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (52/192): gnutls-3.6.16-4.0.1.an8.x86_64.rpm 2.4 MB/s | 1.0 MB 00:00 2022-06-27 11:42:11.304 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (53/192): gnupg2-2.2.20-2.an8.x86_64.rpm 3.0 MB/s | 2.4 MB 00:00 2022-06-27 11:42:11.502 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (54/192): grep-3.1-6.el8.x86_64.rpm 1.4 MB/s | 273 kB 00:00 2022-06-27 11:42:11.530 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (55/192): gpgme-1.13.1-11.an8.x86_64.rpm 1.3 MB/s | 335 kB 00:00 2022-06-27 11:42:11.859 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (56/192): grub2-common-2.02-123.0.1.an8_6.8.noa 2.5 MB/s | 892 kB 00:00 2022-06-27 11:42:11.918 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (57/192): grub2-tools-2.02-123.0.1.an8_6.8.x86_ 4.9 MB/s | 2.0 MB 00:00 2022-06-27 11:42:12.77 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (58/192): grub2-tools-minimal-2.02-123.0.1.an8_ 963 kB/s | 211 kB 00:00 2022-06-27 11:42:12.115 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (59/192): grubby-8.40-42.0.1.an8.x86_64.rpm 270 kB/s | 48 kB 00:00 2022-06-27 11:42:12.272 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (60/192): hardlink-1.3-6.el8.x86_64.rpm 177 kB/s | 28 kB 00:00 2022-06-27 11:42:12.312 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (61/192): gzip-1.9-13.an8_5.x86_64.rpm 706 kB/s | 166 kB 00:00 2022-06-27 11:42:12.415 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (62/192): ima-evm-utils-1.3.2-12.0.1.an8_4.x86_ 442 kB/s | 63 kB 00:00 2022-06-27 11:42:12.494 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (63/192): info-6.5-7.an8.x86_64.rpm 1.1 MB/s | 197 kB 00:00 2022-06-27 11:42:12.563 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (64/192): json-c-0.13.1-3.0.1.an8.x86_64.rpm 272 kB/s | 40 kB 00:00 2022-06-27 11:42:12.687 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (65/192): kbd-2.0.4-10.an8.x86_64.rpm 2.1 MB/s | 389 kB 00:00 2022-06-27 11:42:12.847 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (66/192): kbd-legacy-2.0.4-10.an8.noarch.rpm 1.7 MB/s | 480 kB 00:00 2022-06-27 11:42:13.0 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (67/192): keyutils-libs-1.5.10-9.an8.x86_64.rpm 206 kB/s | 33 kB 00:00 2022-06-27 11:42:13.29 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (68/192): kbd-misc-2.0.4-10.an8.noarch.rpm 4.3 MB/s | 1.5 MB 00:00 2022-06-27 11:42:13.160 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (69/192): kmod-25-19.an8.x86_64.rpm 787 kB/s | 125 kB 00:00 2022-06-27 11:42:13.495 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (70/192): glibc-all-langpacks-2.28-189.5.0.1.an 7.5 MB/s | 25 MB 00:03 2022-06-27 11:42:13.542 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (71/192): kpartx-0.8.4-22.0.1.an8.x86_64.rpm 297 kB/s | 113 kB 00:00 2022-06-27 11:42:13.663 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (72/192): kmod-libs-25-19.an8.x86_64.rpm 106 kB/s | 67 kB 00:00 2022-06-27 11:42:13.735 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (73/192): libacl-2.2.53-1.el8.x86_64.rpm 175 kB/s | 33 kB 00:00 2022-06-27 11:42:13.834 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (74/192): krb5-libs-1.18.2-14.an8.x86_64.rpm 2.5 MB/s | 839 kB 00:00 2022-06-27 11:42:13.881 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (75/192): libarchive-3.3.3-3.0.1.an8_5.x86_64.r 1.6 MB/s | 359 kB 00:00 2022-06-27 11:42:13.927 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (76/192): libassuan-2.5.1-3.el8.x86_64.rpm 427 kB/s | 81 kB 00:00 2022-06-27 11:42:14.34 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (77/192): libattr-2.4.48-3.el8.x86_64.rpm 130 kB/s | 26 kB 00:00 2022-06-27 11:42:14.73 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (78/192): libblkid-2.32.1-35.0.1.an8.x86_64.rpm 1.1 MB/s | 218 kB 00:00 2022-06-27 11:42:14.84 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (79/192): libcap-2.48-2.an8.x86_64.rpm 479 kB/s | 73 kB 00:00 2022-06-27 11:42:14.214 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (80/192): libcap-ng-0.7.11-1.an8.x86_64.rpm 180 kB/s | 32 kB 00:00 2022-06-27 11:42:14.224 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (81/192): libcom_err-1.45.6-4.0.1.an8.x86_64.rp 329 kB/s | 48 kB 00:00 2022-06-27 11:42:14.373 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (82/192): libcomps-0.1.18-1.an8.x86_64.rpm 280 kB/s | 81 kB 00:00 2022-06-27 11:42:14.394 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (83/192): libcroco-0.6.12-4.an8.1.x86_64.rpm 637 kB/s | 111 kB 00:00 2022-06-27 11:42:14.434 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (84/192): libcurl-7.61.1-22.an8.x86_64.rpm 1.4 MB/s | 299 kB 00:00 2022-06-27 11:42:14.569 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (85/192): libdb-utils-5.3.28-42.an8.x86_64.rpm 840 kB/s | 148 kB 00:00 2022-06-27 11:42:14.655 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (86/192): libdb-5.3.28-42.an8.x86_64.rpm 2.6 MB/s | 750 kB 00:00 2022-06-27 11:42:14.704 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (87/192): libdnf-0.63.0-8.0.1.an8.x86_64.rpm 2.6 MB/s | 705 kB 00:00 2022-06-27 11:42:14.862 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (88/192): libffi-3.1-23.an8.x86_64.rpm 237 kB/s | 36 kB 00:00 2022-06-27 11:42:14.886 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (89/192): libfdisk-2.32.1-35.0.1.an8.x86_64.rpm 1.1 MB/s | 251 kB 00:00 2022-06-27 11:42:15.4 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (90/192): libevent-2.1.8-5.el8.x86_64.rpm 583 kB/s | 252 kB 00:00 2022-06-27 11:42:15.12 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (91/192): libgcc-8.5.0-10.0.1.an8.x86_64.rpm 548 kB/s | 79 kB 00:00 2022-06-27 11:42:15.155 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (92/192): libgcrypt-1.8.5-6.an8.x86_64.rpm 1.7 MB/s | 462 kB 00:00 2022-06-27 11:42:15.213 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (93/192): libgpg-error-1.31-1.el8.x86_64.rpm 1.1 MB/s | 240 kB 00:00 2022-06-27 11:42:15.257 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (94/192): libgomp-8.5.0-10.0.1.an8.x86_64.rpm 808 kB/s | 205 kB 00:00 2022-06-27 11:42:15.378 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (95/192): libidn2-2.2.0-1.el8.x86_64.rpm 416 kB/s | 92 kB 00:00 2022-06-27 11:42:15.385 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (96/192): libkcapi-1.2.0-2.0.1.an8.x86_64.rpm 284 kB/s | 47 kB 00:00 2022-06-27 11:42:15.559 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (97/192): libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86 103 kB/s | 30 kB 00:00 2022-06-27 11:42:15.570 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (98/192): libmodulemd-2.13.0-1.an8.x86_64.rpm 1.2 MB/s | 232 kB 00:00 2022-06-27 11:42:15.597 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (99/192): libksba-1.3.5-7.el8.x86_64.rpm 601 kB/s | 133 kB 00:00 2022-06-27 11:42:15.750 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (100/192): libnsl2-1.2.0-2.20180605git4a062cf.e 371 kB/s | 56 kB 00:00 2022-06-27 11:42:15.758 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (101/192): libnghttp2-1.33.0-3.an8.1.x86_64.rpm 413 kB/s | 76 kB 00:00 2022-06-27 11:42:15.906 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (102/192): libpsl-0.20.2-6.an8.x86_64.rpm 389 kB/s | 60 kB 00:00 2022-06-27 11:42:15.932 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (103/192): libmount-2.32.1-35.0.1.an8.x86_64.rp 619 kB/s | 234 kB 00:00 2022-06-27 11:42:15.942 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (104/192): libpwquality-1.4.4-3.an8.x86_64.rpm 580 kB/s | 106 kB 00:00 2022-06-27 11:42:16.95 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (105/192): libseccomp-2.5.2-1.0.1.an8.x86_64.rp 452 kB/s | 70 kB 00:00 2022-06-27 11:42:16.104 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (106/192): libreport-filesystem-2.9.5-15.0.2.an 121 kB/s | 20 kB 00:00 2022-06-27 11:42:16.260 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (107/192): librepo-1.14.2-1.an8.x86_64.rpm 262 kB/s | 92 kB 00:00 2022-06-27 11:42:16.308 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (108/192): libselinux-2.9-5.an8.x86_64.rpm 799 kB/s | 164 kB 00:00 2022-06-27 11:42:16.354 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (109/192): libsecret-0.18.6-1.el8.x86_64.rpm 628 kB/s | 162 kB 00:00 2022-06-27 11:42:16.537 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (110/192): libsigsegv-2.11-5.el8.x86_64.rpm 161 kB/s | 29 kB 00:00 2022-06-27 11:42:16.684 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (111/192): libsepol-2.9-3.an8.x86_64.rpm 908 kB/s | 339 kB 00:00 2022-06-27 11:42:16.700 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (112/192): libsmartcols-2.32.1-35.0.1.an8.x86_6 1.1 MB/s | 177 kB 00:00 2022-06-27 11:42:16.711 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (113/192): libsemanage-2.9-8.an8.x86_64.rpm 372 kB/s | 167 kB 00:00 2022-06-27 11:42:16.864 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (114/192): libssh-config-0.9.6-3.an8.noarch.rpm 120 kB/s | 18 kB 00:00 2022-06-27 11:42:16.925 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (115/192): libssh-0.9.6-3.an8.x86_64.rpm 977 kB/s | 215 kB 00:00 2022-06-27 11:42:16.980 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (116/192): libsolv-0.7.20-1.an8.x86_64.rpm 1.2 MB/s | 374 kB 00:00 2022-06-27 11:42:17.122 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (117/192): libtasn1-4.13-3.el8.x86_64.rpm 385 kB/s | 75 kB 00:00 2022-06-27 11:42:17.156 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (118/192): libtirpc-1.1.4-6.an8.x86_64.rpm 642 kB/s | 111 kB 00:00 2022-06-27 11:42:17.172 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (119/192): libstdc++-8.5.0-10.0.1.an8.x86_64.rp 1.4 MB/s | 452 kB 00:00 2022-06-27 11:42:17.309 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (120/192): libutempter-1.1.6-14.el8.x86_64.rpm 231 kB/s | 31 kB 00:00 2022-06-27 11:42:17.341 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (121/192): libusbx-1.0.23-4.an8.x86_64.rpm 421 kB/s | 73 kB 00:00 2022-06-27 11:42:17.473 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (122/192): libunistring-0.9.9-3.el8.x86_64.rpm 1.2 MB/s | 419 kB 00:00 2022-06-27 11:42:17.486 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (123/192): libverto-0.3.0-5.el8.x86_64.rpm 162 kB/s | 23 kB 00:00 2022-06-27 11:42:17.520 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (124/192): libuuid-2.32.1-35.0.1.an8.x86_64.rpm 457 kB/s | 96 kB 00:00 2022-06-27 11:42:17.669 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (125/192): libyaml-0.1.7-5.el8.x86_64.rpm 404 kB/s | 60 kB 00:00 2022-06-27 11:42:17.715 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (126/192): libxcrypt-4.1.1-6.an8.x86_64.rpm 297 kB/s | 72 kB 00:00 2022-06-27 11:42:17.858 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (127/192): libxml2-2.9.7-13.0.1.an8.x86_64.rpm 1.8 MB/s | 695 kB 00:00 2022-06-27 11:42:18.160 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (128/192): lua-libs-5.3.4-12.an8.x86_64.rpm 763 kB/s | 117 kB 00:00 2022-06-27 11:42:18.169 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (129/192): libzstd-1.4.4-1.an8.x86_64.rpm 837 kB/s | 265 kB 00:00 2022-06-27 11:42:18.181 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (130/192): memstrack-0.1.11-1.an8.x86_64.rpm 341 kB/s | 46 kB 00:00 2022-06-27 11:42:18.205 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (131/192): lz4-libs-1.8.3-3.an8.x86_64.rpm 363 kB/s | 65 kB 00:00 2022-06-27 11:42:18.215 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (132/192): mpfr-3.1.6-1.el8.x86_64.rpm 1.0 MB/s | 219 kB 00:00 2022-06-27 11:42:18.225 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (133/192): ncurses-base-6.1-9.20180224.an8.noar 479 kB/s | 80 kB 00:00 2022-06-27 11:42:18.360 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (134/192): ncurses-6.1-9.20180224.an8.x86_64.rp 1.1 MB/s | 386 kB 00:00 2022-06-27 11:42:18.405 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (135/192): nettle-3.4.1-7.an8.x86_64.rpm 1.5 MB/s | 300 kB 00:00 2022-06-27 11:42:18.452 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (136/192): ncurses-libs-6.1-9.20180224.an8.x86_ 1.3 MB/s | 333 kB 00:00 2022-06-27 11:42:18.497 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (137/192): npth-1.5-4.el8.x86_64.rpm 184 kB/s | 25 kB 00:00 2022-06-27 11:42:18.665 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (138/192): openldap-2.4.46-18.an8.x86_64.rpm 1.3 MB/s | 351 kB 00:00 2022-06-27 11:42:18.762 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (139/192): openssl-1.1.1k-6.an8.x86_64.rpm 2.3 MB/s | 708 kB 00:00 2022-06-27 11:42:18.843 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (140/192): openssl-libs-1.1.1k-6.an8.x86_64.rpm 4.2 MB/s | 1.5 MB 00:00 2022-06-27 11:42:18.853 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (141/192): openssl-pkcs11-0.4.10-2.el8.x86_64.r 363 kB/s | 65 kB 00:00 2022-06-27 11:42:18.998 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (142/192): os-prober-1.74-9.0.1.an8.x86_64.rpm 218 kB/s | 50 kB 00:00 2022-06-27 11:42:19.19 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (143/192): p11-kit-trust-0.23.22-1.an8.x86_64.r 814 kB/s | 136 kB 00:00 2022-06-27 11:42:19.167 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (144/192): p11-kit-0.23.22-1.an8.x86_64.rpm 1.0 MB/s | 324 kB 00:00 2022-06-27 11:42:19.195 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (145/192): pcre-8.42-6.an8.x86_64.rpm 1.2 MB/s | 210 kB 00:00 2022-06-27 11:42:19.329 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (146/192): pam-1.3.1-16.0.1.an8.x86_64.rpm 2.2 MB/s | 738 kB 00:00 2022-06-27 11:42:19.371 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (147/192): pigz-2.4-4.el8.x86_64.rpm 447 kB/s | 78 kB 00:00 2022-06-27 11:42:19.416 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (148/192): pcre2-10.32-2.an8.x86_64.rpm 970 kB/s | 245 kB 00:00 2022-06-27 11:42:19.540 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (149/192): platform-python-3.6.8-45.0.1.an8.x86 404 kB/s | 84 kB 00:00 2022-06-27 11:42:19.667 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (150/192): platform-python-setuptools-39.2.0-6. 2.5 MB/s | 630 kB 00:00 2022-06-27 11:42:19.698 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (151/192): popt-1.18-1.an8.x86_64.rpm 380 kB/s | 60 kB 00:00 2022-06-27 11:42:19.905 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (152/192): publicsuffix-list-dafsa-20180723-1.e 271 kB/s | 55 kB 00:00 2022-06-27 11:42:20.579 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (153/192): procps-ng-3.3.15-6.an8.x86_64.rpm 1.2 MB/s | 328 kB 00:00 2022-06-27 11:42:20.593 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (154/192): platform-python-pip-9.0.3-22.an8.noa 2.6 MB/s | 1.6 MB 00:00 2022-06-27 11:42:20.607 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (155/192): python3-hawkey-0.63.0-8.0.1.an8.x86_ 760 kB/s | 116 kB 00:00 2022-06-27 11:42:20.621 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (156/192): python3-gpg-1.13.1-11.an8.x86_64.rpm 1.1 MB/s | 243 kB 00:00 2022-06-27 11:42:20.637 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (157/192): python3-dnf-4.7.0-8.0.1.an8.noarch.r 1.3 MB/s | 545 kB 00:00 2022-06-27 11:42:20.684 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (158/192): python3-libcomps-0.1.18-1.an8.x86_64 303 kB/s | 51 kB 00:00 2022-06-27 11:42:20.703 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (159/192): python3-libdnf-0.63.0-8.0.1.an8.x86_ 2.3 MB/s | 777 kB 00:00 2022-06-27 11:42:20.726 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (160/192): python3-rpm-4.14.3-23.0.1.an8.x86_64 855 kB/s | 154 kB 00:00 2022-06-27 11:42:20.748 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (161/192): python3-pip-wheel-9.0.3-22.an8.noarc 2.1 MB/s | 892 kB 00:00 2022-06-27 11:42:20.896 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (162/192): python3-setuptools-wheel-39.2.0-6.an 1.2 MB/s | 286 kB 00:00 2022-06-27 11:42:21.118 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (163/192): readline-7.0-10.el8.x86_64.rpm 547 kB/s | 198 kB 00:00 2022-06-27 11:42:21.491 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (164/192): rpm-4.14.3-23.0.1.an8.x86_64.rpm 2.3 MB/s | 543 kB 00:00 2022-06-27 11:42:21.506 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (165/192): rpm-libs-4.14.3-23.0.1.an8.x86_64.rp 1.8 MB/s | 344 kB 00:00 2022-06-27 11:42:21.514 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (166/192): rpm-build-libs-4.14.3-23.0.1.an8.x86 527 kB/s | 156 kB 00:00 2022-06-27 11:42:21.532 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (167/192): rpm-plugin-systemd-inhibit-4.14.3-23 436 kB/s | 78 kB 00:00 2022-06-27 11:42:21.616 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (168/192): sed-4.5-5.0.1.an8.x86_64.rpm 1.4 MB/s | 297 kB 00:00 2022-06-27 11:42:21.661 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (169/192): setup-2.12.2-6.an8.noarch.rpm 1.1 MB/s | 180 kB 00:00 2022-06-27 11:42:21.853 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (170/192): shared-mime-info-1.9-3.el8.x86_64.rp 1.7 MB/s | 328 kB 00:00 2022-06-27 11:42:22.116 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (171/192): shadow-utils-4.6-16.an8.x86_64.rpm 2.6 MB/s | 1.2 MB 00:00 2022-06-27 11:42:22.141 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (172/192): sqlite-libs-3.26.0-15.an8.x86_64.rpm 2.0 MB/s | 580 kB 00:00 2022-06-27 11:42:22.357 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (173/192): python3-libs-3.6.8-45.0.1.an8.x86_64 3.8 MB/s | 7.8 MB 00:02 2022-06-27 11:42:22.481 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (174/192): systemd-libs-239-58.0.1.an8.x86_64.r 3.2 MB/s | 1.1 MB 00:00 2022-06-27 11:42:22.733 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (175/192): systemd-pam-239-58.0.1.an8.x86_64.rp 1.3 MB/s | 482 kB 00:00 2022-06-27 11:42:22.872 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (176/192): systemd-udev-239-58.0.1.an8.x86_64.r 4.1 MB/s | 1.6 MB 00:00 2022-06-27 11:42:22.952 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (177/192): tpm2-tss-2.3.2-4.an8.x86_64.rpm 1.2 MB/s | 274 kB 00:00 2022-06-27 11:42:23.41 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (178/192): trousers-0.3.15-1.an8.x86_64.rpm 881 kB/s | 151 kB 00:00 2022-06-27 11:42:23.153 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (179/192): trousers-lib-0.3.15-1.an8.x86_64.rpm 839 kB/s | 166 kB 00:00 2022-06-27 11:42:23.251 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (180/192): tzdata-2022a-1.an8.noarch.rpm 2.2 MB/s | 473 kB 00:00 2022-06-27 11:42:23.327 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (181/192): systemd-239-58.0.1.an8.x86_64.rpm 3.0 MB/s | 3.6 MB 00:01 2022-06-27 11:42:23.453 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (182/192): which-2.21-17.an8.x86_64.rpm 246 kB/s | 48 kB 00:00 2022-06-27 11:42:23.506 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (183/192): xz-5.2.4-4.an8_6.x86_64.rpm 858 kB/s | 152 kB 00:00 2022-06-27 11:42:23.624 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (184/192): zlib-1.2.11-18.0.1.an8_5.x86_64.rpm 859 kB/s | 101 kB 00:00 2022-06-27 11:42:23.639 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (185/192): xz-libs-5.2.4-4.an8_6.x86_64.rpm 548 kB/s | 93 kB 00:00 2022-06-27 11:42:23.814 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (186/192): libxkbcommon-0.9.1-1.el8.x86_64.rpm 626 kB/s | 115 kB 00:00 2022-06-27 11:42:23.907 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (187/192): util-linux-2.32.1-35.0.1.an8.x86_64. 3.3 MB/s | 2.5 MB 00:00 2022-06-27 11:42:23.934 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (188/192): pinentry-1.1.0-2.el8.x86_64.rpm 840 kB/s | 99 kB 00:00 2022-06-27 11:42:24.81 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (189/192): python3-unbound-1.7.3-17.an8.x86_64. 671 kB/s | 118 kB 00:00 2022-06-27 11:42:24.221 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (190/192): unbound-libs-1.7.3-17.an8.x86_64.rpm 1.7 MB/s | 502 kB 00:00 2022-06-27 11:42:24.280 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (191/192): glibc-gconv-extra-2.28-189.5.0.1.an8 2.4 MB/s | 1.5 MB 00:00 2022-06-27 11:42:24.410 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (192/192): xkeyboard-config-2.28-1.el8.noarch.r 2.3 MB/s | 781 kB 00:00 2022-06-27 11:42:24.496 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: -------------------------------------------------------------------------------- 2022-06-27 11:42:24.591 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Total 5.2 MB/s | 109 MB 00:21 2022-06-27 11:42:24.653 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running transaction check 2022-06-27 11:42:24.725 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Transaction check succeeded. 2022-06-27 11:42:24.811 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running transaction test 2022-06-27 11:42:25.582 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Transaction test succeeded. 2022-06-27 11:42:25.603 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running transaction 2022-06-27 11:42:28.367 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: filesystem-3.8-6.an8.x86_64 1/1 2022-06-27 11:42:28.838 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Preparing : 1/1 2022-06-27 11:42:28.914 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libgcc-8.5.0-10.0.1.an8.x86_64 1/192 2022-06-27 11:42:29.9 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libgcc-8.5.0-10.0.1.an8.x86_64 1/192 2022-06-27 11:42:29.79 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : crypto-policies-20211116-1.gitae470d6.an8.noarch 2/192 2022-06-27 11:42:29.169 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: crypto-policies-20211116-1.gitae470d6.an8.noarch 2/192 2022-06-27 11:42:29.308 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-setuptools-wheel-39.2.0-6.an8.noarch 3/192 2022-06-27 11:42:29.472 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-pip-wheel-9.0.3-22.an8.noarch 4/192 2022-06-27 11:42:29.586 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : anolis-gpg-keys-8.6-2.an8.noarch 5/192 2022-06-27 11:42:29.678 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : anolis-release-8.6-2.an8.x86_64 6/192 2022-06-27 11:42:29.711 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : anolis-repos-8.6-2.an8.x86_64 7/192 2022-06-27 11:42:29.801 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : setup-2.12.2-6.an8.noarch 8/192 2022-06-27 11:42:29.851 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: setup-2.12.2-6.an8.noarch 8/192 2022-06-27 11:42:29.944 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : filesystem-3.8-6.an8.x86_64 9/192 2022-06-27 11:42:30.11 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : basesystem-11-5.el8.noarch 10/192 2022-06-27 11:42:31.180 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : xkeyboard-config-2.28-1.el8.noarch 11/192 2022-06-27 11:42:31.248 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : tzdata-2022a-1.an8.noarch 12/192 2022-06-27 11:42:31.329 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : publicsuffix-list-dafsa-20180723-1.el8.noarch 13/192 2022-06-27 11:42:31.374 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ncurses-base-6.1-9.20180224.an8.noarch 14/192 2022-06-27 11:42:31.465 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pcre2-10.32-2.an8.x86_64 15/192 2022-06-27 11:42:31.555 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libselinux-2.9-5.an8.x86_64 16/192 2022-06-27 11:42:39.856 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ncurses-libs-6.1-9.20180224.an8.x86_64 17/192 2022-06-27 11:42:40.302 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glibc-all-langpacks-2.28-189.5.0.1.an8_6.x86_64 18/192 2022-06-27 11:42:40.392 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glibc-common-2.28-189.5.0.1.an8_6.x86_64 19/192 2022-06-27 11:42:40.688 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: glibc-2.28-189.5.0.1.an8_6.x86_64 20/192 2022-06-27 11:42:40.718 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glibc-2.28-189.5.0.1.an8_6.x86_64 20/192 2022-06-27 11:42:41.36 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: glibc-2.28-189.5.0.1.an8_6.x86_64 20/192 2022-06-27 11:42:41.138 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : bash-4.4.20-3.an8.x86_64 21/192 2022-06-27 11:42:41.178 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: bash-4.4.20-3.an8.x86_64 21/192 2022-06-27 11:42:41.250 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsepol-2.9-3.an8.x86_64 22/192 2022-06-27 11:42:41.384 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libsepol-2.9-3.an8.x86_64 22/192 2022-06-27 11:42:41.471 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : zlib-1.2.11-18.0.1.an8_5.x86_64 23/192 2022-06-27 11:42:41.584 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : xz-libs-5.2.4-4.an8_6.x86_64 24/192 2022-06-27 11:42:41.688 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libgpg-error-1.31-1.el8.x86_64 25/192 2022-06-27 11:42:41.778 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : info-6.5-7.an8.x86_64 26/192 2022-06-27 11:42:41.885 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : bzip2-libs-1.0.6-26.el8.x86_64 27/192 2022-06-27 11:42:41.913 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : sqlite-libs-3.26.0-15.an8.x86_64 28/192 2022-06-27 11:42:41.970 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libxml2-2.9.7-13.0.1.an8.x86_64 29/192 2022-06-27 11:42:42.58 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcap-2.48-2.an8.x86_64 30/192 2022-06-27 11:42:42.103 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : elfutils-libelf-0.186-1.an8.x86_64 31/192 2022-06-27 11:42:42.146 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libzstd-1.4.4-1.an8.x86_64 32/192 2022-06-27 11:42:42.223 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libxcrypt-4.1.1-6.an8.x86_64 33/192 2022-06-27 11:42:42.311 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : popt-1.18-1.an8.x86_64 34/192 2022-06-27 11:42:42.327 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libunistring-0.9.9-3.el8.x86_64 35/192 2022-06-27 11:42:42.420 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : readline-7.0-10.el8.x86_64 36/192 2022-06-27 11:42:42.443 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: readline-7.0-10.el8.x86_64 36/192 2022-06-27 11:42:42.484 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: install-info: No such file or directory for /dev/null 2022-06-27 11:42:42.551 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: install-info: No such file or directory for /dev/null 2022-06-27 11:42:42.578 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2022-06-27 11:42:42.656 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libgcrypt-1.8.5-6.an8.x86_64 37/192 2022-06-27 11:42:42.790 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libgcrypt-1.8.5-6.an8.x86_64 37/192 2022-06-27 11:42:42.881 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : expat-2.2.5-8.an8.x86_64 38/192 2022-06-27 11:42:42.980 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gmp-1:6.1.2-10.el8.x86_64 39/192 2022-06-27 11:42:43.90 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: gmp-1:6.1.2-10.el8.x86_64 39/192 2022-06-27 11:42:43.172 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcom_err-1.45.6-4.0.1.an8.x86_64 40/192 2022-06-27 11:42:43.245 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libcom_err-1.45.6-4.0.1.an8.x86_64 40/192 2022-06-27 11:42:43.262 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libuuid-2.32.1-35.0.1.an8.x86_64 41/192 2022-06-27 11:42:43.359 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libuuid-2.32.1-35.0.1.an8.x86_64 41/192 2022-06-27 11:42:43.444 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : lua-libs-5.3.4-12.an8.x86_64 42/192 2022-06-27 11:42:43.462 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libidn2-2.2.0-1.el8.x86_64 43/192 2022-06-27 11:42:43.574 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : chkconfig-1.19.1-1.an8.x86_64 44/192 2022-06-27 11:42:43.724 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libassuan-2.5.1-3.el8.x86_64 45/192 2022-06-27 11:42:43.802 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : file-libs-5.33-20.an8.x86_64 46/192 2022-06-27 11:42:43.900 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : json-c-0.13.1-3.0.1.an8.x86_64 47/192 2022-06-27 11:42:43.928 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libattr-2.4.48-3.el8.x86_64 48/192 2022-06-27 11:42:43.972 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libacl-2.2.53-1.el8.x86_64 49/192 2022-06-27 11:42:44.84 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : sed-4.5-5.0.1.an8.x86_64 50/192 2022-06-27 11:42:44.180 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: sed-4.5-5.0.1.an8.x86_64 50/192 2022-06-27 11:42:44.259 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: install-info: No such file or directory for /dev/null 2022-06-27 11:42:44.302 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2022-06-27 11:42:44.383 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsmartcols-2.32.1-35.0.1.an8.x86_64 51/192 2022-06-27 11:42:44.460 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libsmartcols-2.32.1-35.0.1.an8.x86_64 51/192 2022-06-27 11:42:44.586 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libstdc++-8.5.0-10.0.1.an8.x86_64 52/192 2022-06-27 11:42:44.669 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libstdc++-8.5.0-10.0.1.an8.x86_64 52/192 2022-06-27 11:42:44.821 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcap-ng-0.7.11-1.an8.x86_64 53/192 2022-06-27 11:42:44.908 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : audit-libs-3.0.7-2.an8.2.x86_64 54/192 2022-06-27 11:42:44.926 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libffi-3.1-23.an8.x86_64 55/192 2022-06-27 11:42:45.15 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : p11-kit-0.23.22-1.an8.x86_64 56/192 2022-06-27 11:42:45.75 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : lz4-libs-1.8.3-3.an8.x86_64 57/192 2022-06-27 11:42:45.93 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : findutils-1:4.6.0-20.el8.x86_64 58/192 2022-06-27 11:42:45.188 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: findutils-1:4.6.0-20.el8.x86_64 58/192 2022-06-27 11:42:45.259 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libgomp-8.5.0-10.0.1.an8.x86_64 59/192 2022-06-27 11:42:45.386 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libgomp-8.5.0-10.0.1.an8.x86_64 59/192 2022-06-27 11:42:45.481 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libksba-1.3.5-7.el8.x86_64 60/192 2022-06-27 11:42:45.571 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grub2-common-1:2.02-123.0.1.an8_6.8.noarch 61/192 2022-06-27 11:42:45.663 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gdbm-libs-1:1.18-1.el8.x86_64 62/192 2022-06-27 11:42:45.784 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : keyutils-libs-1.5.10-9.an8.x86_64 63/192 2022-06-27 11:42:45.874 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libtasn1-4.13-3.el8.x86_64 64/192 2022-06-27 11:42:45.968 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libtasn1-4.13-3.el8.x86_64 64/192 2022-06-27 11:42:46.37 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : p11-kit-trust-0.23.22-1.an8.x86_64 65/192 2022-06-27 11:42:46.76 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: p11-kit-trust-0.23.22-1.an8.x86_64 65/192 2022-06-27 11:42:46.228 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pcre-8.42-6.an8.x86_64 66/192 2022-06-27 11:42:46.252 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grep-3.1-6.el8.x86_64 67/192 2022-06-27 11:42:46.322 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: grep-3.1-6.el8.x86_64 67/192 2022-06-27 11:42:46.410 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : xz-5.2.4-4.an8_6.x86_64 68/192 2022-06-27 11:42:46.513 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gdbm-1:1.18-1.el8.x86_64 69/192 2022-06-27 11:42:46.583 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsemanage-2.9-8.an8.x86_64 70/192 2022-06-27 11:42:46.674 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : acl-2.2.53-1.el8.x86_64 71/192 2022-06-27 11:42:46.761 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : file-5.33-20.an8.x86_64 72/192 2022-06-27 11:42:46.846 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libpsl-0.20.2-6.an8.x86_64 73/192 2022-06-27 11:42:46.886 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : mpfr-3.1.6-1.el8.x86_64 74/192 2022-06-27 11:42:46.976 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: mpfr-3.1.6-1.el8.x86_64 74/192 2022-06-27 11:42:47.70 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : nettle-3.4.1-7.an8.x86_64 75/192 2022-06-27 11:42:47.161 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: nettle-3.4.1-7.an8.x86_64 75/192 2022-06-27 11:42:47.275 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gnutls-3.6.16-4.0.1.an8.x86_64 76/192 2022-06-27 11:42:47.398 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcomps-0.1.18-1.an8.x86_64 77/192 2022-06-27 11:42:47.457 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : coreutils-common-8.30-12.an8.x86_64 78/192 2022-06-27 11:42:47.548 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: coreutils-common-8.30-12.an8.x86_64 78/192 2022-06-27 11:42:47.634 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : elfutils-default-yama-scope-0.186-1.an8.noarch 79/192 2022-06-27 11:42:47.715 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: elfutils-default-yama-scope-0.186-1.an8.noarch 79/192 2022-06-27 11:42:47.803 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : elfutils-libs-0.186-1.an8.x86_64 80/192 2022-06-27 11:42:47.891 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : brotli-1.0.6-3.an8.x86_64 81/192 2022-06-27 11:42:47.986 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cpio-2.12-11.0.1.an8.x86_64 82/192 2022-06-27 11:42:48.83 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libnghttp2-1.33.0-3.an8.1.x86_64 83/192 2022-06-27 11:42:48.170 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libseccomp-2.5.2-1.0.1.an8.x86_64 84/192 2022-06-27 11:42:48.236 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libseccomp-2.5.2-1.0.1.an8.x86_64 84/192 2022-06-27 11:42:48.282 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsigsegv-2.11-5.el8.x86_64 85/192 2022-06-27 11:42:48.387 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gawk-4.2.1-4.an8.x86_64 86/192 2022-06-27 11:42:48.398 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libverto-0.3.0-5.el8.x86_64 87/192 2022-06-27 11:42:48.477 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libyaml-0.1.7-5.el8.x86_64 88/192 2022-06-27 11:42:48.530 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ncurses-6.1-9.20180224.an8.x86_64 89/192 2022-06-27 11:42:48.590 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : openssl-libs-1:1.1.1k-6.an8.x86_64 90/192 2022-06-27 11:42:48.680 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: openssl-libs-1:1.1.1k-6.an8.x86_64 90/192 2022-06-27 11:42:48.706 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : coreutils-8.30-12.an8.x86_64 91/192 2022-06-27 11:42:48.729 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: ca-certificates-2021.2.50-80.0.an8_4.noarch 92/192 2022-06-27 11:42:48.746 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ca-certificates-2021.2.50-80.0.an8_4.noarch 92/192 2022-06-27 11:42:48.782 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: ca-certificates-2021.2.50-80.0.an8_4.noarch 92/192 2022-06-27 11:42:48.799 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libdb-5.3.28-42.an8.x86_64 93/192 2022-06-27 11:42:48.836 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libdb-5.3.28-42.an8.x86_64 93/192 2022-06-27 11:42:49.176 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libblkid-2.32.1-35.0.1.an8.x86_64 94/192 2022-06-27 11:42:49.264 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libblkid-2.32.1-35.0.1.an8.x86_64 94/192 2022-06-27 11:42:49.331 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : shadow-utils-2:4.6-16.an8.x86_64 95/192 2022-06-27 11:42:49.383 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libmount-2.32.1-35.0.1.an8.x86_64 96/192 2022-06-27 11:42:49.751 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libmount-2.32.1-35.0.1.an8.x86_64 96/192 2022-06-27 11:42:49.961 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glib2-2.56.4-158.0.1.an8.x86_64 97/192 2022-06-27 11:42:50.57 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : systemd-libs-239-58.0.1.an8.x86_64 98/192 2022-06-27 11:42:50.223 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: systemd-libs-239-58.0.1.an8.x86_64 98/192 2022-06-27 11:42:50.332 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : krb5-libs-1.18.2-14.an8.x86_64 99/192 2022-06-27 11:42:50.358 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libtirpc-1.1.4-6.an8.x86_64 100/192 2022-06-27 11:42:50.452 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libtirpc-1.1.4-6.an8.x86_64 100/192 2022-06-27 11:42:50.495 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-libs-1:1.12.8-18.an8.x86_64 101/192 2022-06-27 11:42:50.621 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: dbus-libs-1:1.12.8-18.an8.x86_64 101/192 2022-06-27 11:42:50.640 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kmod-25-19.an8.x86_64 102/192 2022-06-27 11:42:50.726 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kmod-libs-25-19.an8.x86_64 103/192 2022-06-27 11:42:50.757 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: kmod-libs-25-19.an8.x86_64 103/192 2022-06-27 11:42:50.836 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 104/192 2022-06-27 11:42:50.976 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 104/192 2022-06-27 11:42:51.78 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : platform-python-setuptools-39.2.0-6.an8.noarch 105/192 2022-06-27 11:42:51.215 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : platform-python-3.6.8-45.0.1.an8.x86_64 106/192 2022-06-27 11:42:54.59 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: platform-python-3.6.8-45.0.1.an8.x86_64 106/192 2022-06-27 11:42:54.151 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-libs-3.6.8-45.0.1.an8.x86_64 107/192 2022-06-27 11:42:54.191 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcroco-0.6.12-4.an8.1.x86_64 108/192 2022-06-27 11:42:54.258 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libcroco-0.6.12-4.an8.1.x86_64 108/192 2022-06-27 11:42:54.340 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gzip-1.9-13.an8_5.x86_64 109/192 2022-06-27 11:42:54.471 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: gzip-1.9-13.an8_5.x86_64 109/192 2022-06-27 11:42:54.562 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cracklib-2.9.6-15.el8.x86_64 110/192 2022-06-27 11:42:55.5 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libevent-2.1.8-5.el8.x86_64 111/192 2022-06-27 11:42:55.64 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cracklib-dicts-2.9.6-15.el8.x86_64 112/192 2022-06-27 11:42:55.663 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libpwquality-1.4.4-3.an8.x86_64 113/192 2022-06-27 11:42:55.815 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pam-1.3.1-16.0.1.an8.x86_64 114/192 2022-06-27 11:42:55.906 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: pam-1.3.1-16.0.1.an8.x86_64 114/192 2022-06-27 11:42:56.141 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gettext-libs-0.19.8.1-17.el8.x86_64 115/192 2022-06-27 11:42:56.240 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gettext-0.19.8.1-17.el8.x86_64 116/192 2022-06-27 11:42:56.360 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: gettext-0.19.8.1-17.el8.x86_64 116/192 2022-06-27 11:42:56.402 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-libcomps-0.1.18-1.an8.x86_64 117/192 2022-06-27 11:42:56.460 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-tools-1:1.12.8-18.an8.x86_64 118/192 2022-06-27 11:42:56.577 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cyrus-sasl-lib-2.1.27-6.an8_5.x86_64 119/192 2022-06-27 11:42:56.680 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: cyrus-sasl-lib-2.1.27-6.an8_5.x86_64 119/192 2022-06-27 11:42:56.719 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : openldap-2.4.46-18.an8.x86_64 120/192 2022-06-27 11:42:56.726 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libusbx-1.0.23-4.an8.x86_64 121/192 2022-06-27 11:42:56.733 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : procps-ng-3.3.15-6.an8.x86_64 122/192 2022-06-27 11:42:56.743 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsecret-0.18.6-1.el8.x86_64 123/192 2022-06-27 11:42:56.765 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libutempter-1.1.6-14.el8.x86_64 124/192 2022-06-27 11:42:56.865 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libutempter-1.1.6-14.el8.x86_64 124/192 2022-06-27 11:42:56.989 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: tpm2-tss-2.3.2-4.an8.x86_64 125/192 2022-06-27 11:42:57.74 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : tpm2-tss-2.3.2-4.an8.x86_64 125/192 2022-06-27 11:42:57.103 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: tpm2-tss-2.3.2-4.an8.x86_64 125/192 2022-06-27 11:42:57.216 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ima-evm-utils-1.3.2-12.0.1.an8_4.x86_64 126/192 2022-06-27 11:42:57.240 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libfdisk-2.32.1-35.0.1.an8.x86_64 127/192 2022-06-27 11:42:57.926 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libfdisk-2.32.1-35.0.1.an8.x86_64 127/192 2022-06-27 11:42:58.21 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : util-linux-2.32.1-35.0.1.an8.x86_64 128/192 2022-06-27 11:42:58.102 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: util-linux-2.32.1-35.0.1.an8.x86_64 128/192 2022-06-27 11:42:58.215 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : device-mapper-8:1.02.181-3.0.1.an8.x86_64 129/192 2022-06-27 11:42:58.294 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : device-mapper-libs-8:1.02.181-3.0.1.an8.x86_64 130/192 2022-06-27 11:42:58.311 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cryptsetup-libs-2.3.7-2.an8.x86_64 131/192 2022-06-27 11:42:58.397 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: cryptsetup-libs-2.3.7-2.an8.x86_64 131/192 2022-06-27 11:42:58.410 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-common-1:1.12.8-18.an8.noarch 132/192 2022-06-27 11:42:58.488 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: dbus-daemon-1:1.12.8-18.an8.x86_64 133/192 2022-06-27 11:42:58.574 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-daemon-1:1.12.8-18.an8.x86_64 133/192 2022-06-27 11:42:58.659 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: dbus-daemon-1:1.12.8-18.an8.x86_64 133/192 2022-06-27 11:42:58.731 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : systemd-pam-239-58.0.1.an8.x86_64 134/192 2022-06-27 11:42:59.694 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: systemd-239-58.0.1.an8.x86_64 135/192 2022-06-27 11:42:59.781 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : systemd-239-58.0.1.an8.x86_64 135/192 2022-06-27 11:43:00.21 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: systemd-239-58.0.1.an8.x86_64 135/192 2022-06-27 11:43:00.856 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-1:1.12.8-18.an8.x86_64 136/192 2022-06-27 11:43:01.106 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : systemd-udev-239-58.0.1.an8.x86_64 137/192 2022-06-27 11:43:02.85 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: systemd-udev-239-58.0.1.an8.x86_64 137/192 2022-06-27 11:43:02.184 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to open /dev/urandom: No such file or directory 2022-06-27 11:43:02.272 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2022-06-27 11:43:02.368 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : os-prober-1.74-9.0.1.an8.x86_64 138/192 2022-06-27 11:43:02.383 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libkcapi-1.2.0-2.0.1.an8.x86_64 139/192 2022-06-27 11:43:02.389 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86_64 140/192 2022-06-27 11:43:02.396 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dracut-049-201.git20220131.an8.x86_64 141/192 2022-06-27 11:43:02.517 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: unbound-libs-1.7.3-17.an8.x86_64 142/192 2022-06-27 11:43:02.617 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : unbound-libs-1.7.3-17.an8.x86_64 142/192 2022-06-27 11:43:02.706 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: unbound-libs-1.7.3-17.an8.x86_64 142/192 2022-06-27 11:43:02.849 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grub2-tools-minimal-1:2.02-123.0.1.an8_6.8.x86_6 143/192 2022-06-27 11:43:02.935 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libdb-utils-5.3.28-42.an8.x86_64 144/192 2022-06-27 11:43:02.982 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : openssl-1:1.1.1k-6.an8.x86_64 145/192 2022-06-27 11:43:03.64 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : which-2.21-17.an8.x86_64 146/192 2022-06-27 11:43:03.83 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libarchive-3.3.3-3.0.1.an8_5.x86_64 147/192 2022-06-27 11:43:03.200 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : trousers-lib-0.3.15-1.an8.x86_64 148/192 2022-06-27 11:43:03.291 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: trousers-lib-0.3.15-1.an8.x86_64 148/192 2022-06-27 11:43:03.674 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : npth-1.5-4.el8.x86_64 149/192 2022-06-27 11:43:03.780 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gnupg2-2.2.20-2.an8.x86_64 150/192 2022-06-27 11:43:03.847 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gpgme-1.13.1-11.an8.x86_64 151/192 2022-06-27 11:43:03.982 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-gpg-1.13.1-11.an8.x86_64 152/192 2022-06-27 11:43:04.119 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libssh-config-0.9.6-3.an8.noarch 153/192 2022-06-27 11:43:04.177 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libssh-0.9.6-3.an8.x86_64 154/192 2022-06-27 11:43:04.195 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcurl-7.61.1-22.an8.x86_64 155/192 2022-06-27 11:43:04.261 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : librepo-1.14.2-1.an8.x86_64 156/192 2022-06-27 11:43:04.416 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : curl-7.61.1-22.an8.x86_64 157/192 2022-06-27 11:43:04.536 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : rpm-libs-4.14.3-23.0.1.an8.x86_64 158/192 2022-06-27 11:43:04.653 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: rpm-libs-4.14.3-23.0.1.an8.x86_64 158/192 2022-06-27 11:43:04.766 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : rpm-4.14.3-23.0.1.an8.x86_64 159/192 2022-06-27 11:43:04.820 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libmodulemd-2.13.0-1.an8.x86_64 160/192 2022-06-27 11:43:04.905 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsolv-0.7.20-1.an8.x86_64 161/192 2022-06-27 11:43:04.997 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libdnf-0.63.0-8.0.1.an8.x86_64 162/192 2022-06-27 11:43:05.112 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-libdnf-0.63.0-8.0.1.an8.x86_64 163/192 2022-06-27 11:43:05.225 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-hawkey-0.63.0-8.0.1.an8.x86_64 164/192 2022-06-27 11:43:07.59 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: grub2-tools-1:2.02-123.0.1.an8_6.8.x86_64 165/192 2022-06-27 11:43:07.156 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grub2-tools-1:2.02-123.0.1.an8_6.8.x86_64 165/192 2022-06-27 11:43:07.269 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: grub2-tools-1:2.02-123.0.1.an8_6.8.x86_64 165/192 2022-06-27 11:43:07.289 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : rpm-build-libs-4.14.3-23.0.1.an8.x86_64 166/192 2022-06-27 11:43:07.405 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: rpm-build-libs-4.14.3-23.0.1.an8.x86_64 166/192 2022-06-27 11:43:07.464 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-rpm-4.14.3-23.0.1.an8.x86_64 167/192 2022-06-27 11:43:07.523 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libreport-filesystem-2.9.5-15.0.2.an8.x86_64 168/192 2022-06-27 11:43:07.610 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dnf-data-4.7.0-8.0.1.an8.noarch 169/192 2022-06-27 11:43:07.951 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-dnf-4.7.0-8.0.1.an8.noarch 170/192 2022-06-27 11:43:08.124 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kbd-misc-2.0.4-10.an8.noarch 171/192 2022-06-27 11:43:08.250 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kbd-legacy-2.0.4-10.an8.noarch 172/192 2022-06-27 11:43:08.410 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kbd-2.0.4-10.an8.x86_64 173/192 2022-06-27 11:43:08.498 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dnf-4.7.0-8.0.1.an8.noarch 174/192 2022-06-27 11:43:08.654 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: dnf-4.7.0-8.0.1.an8.noarch 174/192 2022-06-27 11:43:08.755 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grubby-8.40-42.0.1.an8.x86_64 175/192 2022-06-27 11:43:08.869 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : rpm-plugin-systemd-inhibit-4.14.3-23.0.1.an8.x86 176/192 2022-06-27 11:43:08.942 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : elfutils-debuginfod-client-0.186-1.an8.x86_64 177/192 2022-06-27 11:43:09.38 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gnupg2-smime-2.2.20-2.an8.x86_64 178/192 2022-06-27 11:43:09.115 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: trousers-0.3.15-1.an8.x86_64 179/192 2022-06-27 11:43:09.167 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : trousers-0.3.15-1.an8.x86_64 179/192 2022-06-27 11:43:09.237 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: trousers-0.3.15-1.an8.x86_64 179/192 2022-06-27 11:43:09.950 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : openssl-pkcs11-0.4.10-2.el8.x86_64 180/192 2022-06-27 11:43:10.41 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-unbound-1.7.3-17.an8.x86_64 181/192 2022-06-27 11:43:10.61 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kpartx-0.8.4-22.0.1.an8.x86_64 182/192 2022-06-27 11:43:10.113 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pinentry-1.1.0-2.el8.x86_64 183/192 2022-06-27 11:43:10.141 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: pinentry-1.1.0-2.el8.x86_64 183/192 2022-06-27 11:43:10.287 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : crypto-policies-scripts-20211116-1.gitae470d6.an 184/192 2022-06-27 11:43:10.402 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : platform-python-pip-9.0.3-22.an8.noarch 185/192 2022-06-27 11:43:10.491 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : shared-mime-info-1.9-3.el8.x86_64 186/192 2022-06-27 11:43:10.618 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: shared-mime-info-1.9-3.el8.x86_64 186/192 2022-06-27 11:43:10.703 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : diffutils-3.6-6.el8.x86_64 187/192 2022-06-27 11:43:10.778 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: diffutils-3.6-6.el8.x86_64 187/192 2022-06-27 11:43:10.791 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pigz-2.4-4.el8.x86_64 188/192 2022-06-27 11:43:10.809 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : hardlink-1:1.3-6.el8.x86_64 189/192 2022-06-27 11:43:11.278 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : memstrack-0.1.11-1.an8.x86_64 190/192 2022-06-27 11:43:11.415 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glibc-gconv-extra-2.28-189.5.0.1.an8_6.x86_64 191/192 2022-06-27 11:43:11.444 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: glibc-gconv-extra-2.28-189.5.0.1.an8_6.x86_64 191/192 2022-06-27 11:43:11.502 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libxkbcommon-0.9.1-1.el8.x86_64 192/192 2022-06-27 11:43:11.603 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: filesystem-3.8-6.an8.x86_64 192/192 2022-06-27 11:43:16.856 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: glibc-all-langpacks-2.28-189.5.0.1.an8_6.x86_64 192/192 2022-06-27 11:43:18.185 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: ca-certificates-2021.2.50-80.0.an8_4.noarch 192/192 2022-06-27 11:43:18.453 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: crypto-policies-scripts-20211116-1.gitae470d6.an 192/192 2022-06-27 11:43:18.503 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : acl-2.2.53-1.el8.x86_64 1/192 2022-06-27 11:43:18.510 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : anolis-gpg-keys-8.6-2.an8.noarch 2/192 2022-06-27 11:43:18.519 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : anolis-release-8.6-2.an8.x86_64 3/192 2022-06-27 11:43:18.529 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : anolis-repos-8.6-2.an8.x86_64 4/192 2022-06-27 11:43:18.542 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : audit-libs-3.0.7-2.an8.2.x86_64 5/192 2022-06-27 11:43:18.552 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : basesystem-11-5.el8.noarch 6/192 2022-06-27 11:43:18.561 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : bash-4.4.20-3.an8.x86_64 7/192 2022-06-27 11:43:18.570 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : brotli-1.0.6-3.an8.x86_64 8/192 2022-06-27 11:43:18.579 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : bzip2-libs-1.0.6-26.el8.x86_64 9/192 2022-06-27 11:43:18.589 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ca-certificates-2021.2.50-80.0.an8_4.noarch 10/192 2022-06-27 11:43:18.598 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : chkconfig-1.19.1-1.an8.x86_64 11/192 2022-06-27 11:43:18.607 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : coreutils-8.30-12.an8.x86_64 12/192 2022-06-27 11:43:18.616 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : coreutils-common-8.30-12.an8.x86_64 13/192 2022-06-27 11:43:18.627 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cpio-2.12-11.0.1.an8.x86_64 14/192 2022-06-27 11:43:18.636 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cracklib-2.9.6-15.el8.x86_64 15/192 2022-06-27 11:43:18.646 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cracklib-dicts-2.9.6-15.el8.x86_64 16/192 2022-06-27 11:43:18.655 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : crypto-policies-20211116-1.gitae470d6.an8.noarch 17/192 2022-06-27 11:43:18.664 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : crypto-policies-scripts-20211116-1.gitae470d6.an 18/192 2022-06-27 11:43:18.674 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cryptsetup-libs-2.3.7-2.an8.x86_64 19/192 2022-06-27 11:43:18.694 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : curl-7.61.1-22.an8.x86_64 20/192 2022-06-27 11:43:18.705 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cyrus-sasl-lib-2.1.27-6.an8_5.x86_64 21/192 2022-06-27 11:43:18.892 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-1:1.12.8-18.an8.x86_64 22/192 2022-06-27 11:43:18.902 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-common-1:1.12.8-18.an8.noarch 23/192 2022-06-27 11:43:18.912 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-daemon-1:1.12.8-18.an8.x86_64 24/192 2022-06-27 11:43:18.921 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-libs-1:1.12.8-18.an8.x86_64 25/192 2022-06-27 11:43:18.932 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-tools-1:1.12.8-18.an8.x86_64 26/192 2022-06-27 11:43:18.942 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : device-mapper-8:1.02.181-3.0.1.an8.x86_64 27/192 2022-06-27 11:43:18.952 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : device-mapper-libs-8:1.02.181-3.0.1.an8.x86_64 28/192 2022-06-27 11:43:18.961 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : diffutils-3.6-6.el8.x86_64 29/192 2022-06-27 11:43:18.970 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dnf-4.7.0-8.0.1.an8.noarch 30/192 2022-06-27 11:43:18.980 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dnf-data-4.7.0-8.0.1.an8.noarch 31/192 2022-06-27 11:43:18.991 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dracut-049-201.git20220131.an8.x86_64 32/192 2022-06-27 11:43:18.999 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : elfutils-debuginfod-client-0.186-1.an8.x86_64 33/192 2022-06-27 11:43:19.14 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : elfutils-default-yama-scope-0.186-1.an8.noarch 34/192 2022-06-27 11:43:19.21 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : elfutils-libelf-0.186-1.an8.x86_64 35/192 2022-06-27 11:43:19.28 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : elfutils-libs-0.186-1.an8.x86_64 36/192 2022-06-27 11:43:19.36 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : expat-2.2.5-8.an8.x86_64 37/192 2022-06-27 11:43:19.42 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : file-5.33-20.an8.x86_64 38/192 2022-06-27 11:43:19.50 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : file-libs-5.33-20.an8.x86_64 39/192 2022-06-27 11:43:19.58 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : filesystem-3.8-6.an8.x86_64 40/192 2022-06-27 11:43:19.65 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : findutils-1:4.6.0-20.el8.x86_64 41/192 2022-06-27 11:43:19.71 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gawk-4.2.1-4.an8.x86_64 42/192 2022-06-27 11:43:19.78 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gdbm-1:1.18-1.el8.x86_64 43/192 2022-06-27 11:43:19.86 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gdbm-libs-1:1.18-1.el8.x86_64 44/192 2022-06-27 11:43:19.92 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gettext-0.19.8.1-17.el8.x86_64 45/192 2022-06-27 11:43:19.99 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gettext-libs-0.19.8.1-17.el8.x86_64 46/192 2022-06-27 11:43:19.106 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glib2-2.56.4-158.0.1.an8.x86_64 47/192 2022-06-27 11:43:19.113 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glibc-2.28-189.5.0.1.an8_6.x86_64 48/192 2022-06-27 11:43:19.121 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glibc-all-langpacks-2.28-189.5.0.1.an8_6.x86_64 49/192 2022-06-27 11:43:19.128 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glibc-common-2.28-189.5.0.1.an8_6.x86_64 50/192 2022-06-27 11:43:19.135 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gmp-1:6.1.2-10.el8.x86_64 51/192 2022-06-27 11:43:19.143 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gnupg2-2.2.20-2.an8.x86_64 52/192 2022-06-27 11:43:19.149 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gnupg2-smime-2.2.20-2.an8.x86_64 53/192 2022-06-27 11:43:19.156 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gnutls-3.6.16-4.0.1.an8.x86_64 54/192 2022-06-27 11:43:19.163 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gpgme-1.13.1-11.an8.x86_64 55/192 2022-06-27 11:43:19.171 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grep-3.1-6.el8.x86_64 56/192 2022-06-27 11:43:19.183 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grub2-common-1:2.02-123.0.1.an8_6.8.noarch 57/192 2022-06-27 11:43:19.190 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grub2-tools-1:2.02-123.0.1.an8_6.8.x86_64 58/192 2022-06-27 11:43:19.196 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grub2-tools-minimal-1:2.02-123.0.1.an8_6.8.x86_6 59/192 2022-06-27 11:43:19.204 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grubby-8.40-42.0.1.an8.x86_64 60/192 2022-06-27 11:43:19.212 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gzip-1.9-13.an8_5.x86_64 61/192 2022-06-27 11:43:19.219 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : hardlink-1:1.3-6.el8.x86_64 62/192 2022-06-27 11:43:19.225 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ima-evm-utils-1.3.2-12.0.1.an8_4.x86_64 63/192 2022-06-27 11:43:19.232 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : info-6.5-7.an8.x86_64 64/192 2022-06-27 11:43:19.239 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : json-c-0.13.1-3.0.1.an8.x86_64 65/192 2022-06-27 11:43:19.245 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kbd-2.0.4-10.an8.x86_64 66/192 2022-06-27 11:43:19.252 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kbd-legacy-2.0.4-10.an8.noarch 67/192 2022-06-27 11:43:19.258 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kbd-misc-2.0.4-10.an8.noarch 68/192 2022-06-27 11:43:19.264 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : keyutils-libs-1.5.10-9.an8.x86_64 69/192 2022-06-27 11:43:19.270 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kmod-25-19.an8.x86_64 70/192 2022-06-27 11:43:19.276 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kmod-libs-25-19.an8.x86_64 71/192 2022-06-27 11:43:19.283 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kpartx-0.8.4-22.0.1.an8.x86_64 72/192 2022-06-27 11:43:19.289 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : krb5-libs-1.18.2-14.an8.x86_64 73/192 2022-06-27 11:43:19.296 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libacl-2.2.53-1.el8.x86_64 74/192 2022-06-27 11:43:19.305 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libarchive-3.3.3-3.0.1.an8_5.x86_64 75/192 2022-06-27 11:43:19.321 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libassuan-2.5.1-3.el8.x86_64 76/192 2022-06-27 11:43:19.333 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libattr-2.4.48-3.el8.x86_64 77/192 2022-06-27 11:43:19.340 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libblkid-2.32.1-35.0.1.an8.x86_64 78/192 2022-06-27 11:43:19.347 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcap-2.48-2.an8.x86_64 79/192 2022-06-27 11:43:19.354 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcap-ng-0.7.11-1.an8.x86_64 80/192 2022-06-27 11:43:19.360 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcom_err-1.45.6-4.0.1.an8.x86_64 81/192 2022-06-27 11:43:19.368 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcomps-0.1.18-1.an8.x86_64 82/192 2022-06-27 11:43:19.374 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcroco-0.6.12-4.an8.1.x86_64 83/192 2022-06-27 11:43:19.381 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcurl-7.61.1-22.an8.x86_64 84/192 2022-06-27 11:43:19.388 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libdb-5.3.28-42.an8.x86_64 85/192 2022-06-27 11:43:19.396 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libdb-utils-5.3.28-42.an8.x86_64 86/192 2022-06-27 11:43:19.402 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libdnf-0.63.0-8.0.1.an8.x86_64 87/192 2022-06-27 11:43:19.409 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libevent-2.1.8-5.el8.x86_64 88/192 2022-06-27 11:43:19.416 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libfdisk-2.32.1-35.0.1.an8.x86_64 89/192 2022-06-27 11:43:19.422 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libffi-3.1-23.an8.x86_64 90/192 2022-06-27 11:43:19.429 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libgcc-8.5.0-10.0.1.an8.x86_64 91/192 2022-06-27 11:43:19.437 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libgcrypt-1.8.5-6.an8.x86_64 92/192 2022-06-27 11:43:19.445 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libgomp-8.5.0-10.0.1.an8.x86_64 93/192 2022-06-27 11:43:19.453 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libgpg-error-1.31-1.el8.x86_64 94/192 2022-06-27 11:43:19.461 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libidn2-2.2.0-1.el8.x86_64 95/192 2022-06-27 11:43:19.469 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libkcapi-1.2.0-2.0.1.an8.x86_64 96/192 2022-06-27 11:43:19.476 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86_64 97/192 2022-06-27 11:43:19.484 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libksba-1.3.5-7.el8.x86_64 98/192 2022-06-27 11:43:19.491 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libmodulemd-2.13.0-1.an8.x86_64 99/192 2022-06-27 11:43:19.499 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libmount-2.32.1-35.0.1.an8.x86_64 100/192 2022-06-27 11:43:19.508 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libnghttp2-1.33.0-3.an8.1.x86_64 101/192 2022-06-27 11:43:19.516 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 102/192 2022-06-27 11:43:19.523 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libpsl-0.20.2-6.an8.x86_64 103/192 2022-06-27 11:43:19.530 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libpwquality-1.4.4-3.an8.x86_64 104/192 2022-06-27 11:43:19.538 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : librepo-1.14.2-1.an8.x86_64 105/192 2022-06-27 11:43:19.544 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libreport-filesystem-2.9.5-15.0.2.an8.x86_64 106/192 2022-06-27 11:43:19.551 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libseccomp-2.5.2-1.0.1.an8.x86_64 107/192 2022-06-27 11:43:19.560 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsecret-0.18.6-1.el8.x86_64 108/192 2022-06-27 11:43:19.567 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libselinux-2.9-5.an8.x86_64 109/192 2022-06-27 11:43:19.575 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsemanage-2.9-8.an8.x86_64 110/192 2022-06-27 11:43:19.581 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsepol-2.9-3.an8.x86_64 111/192 2022-06-27 11:43:19.589 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsigsegv-2.11-5.el8.x86_64 112/192 2022-06-27 11:43:19.596 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsmartcols-2.32.1-35.0.1.an8.x86_64 113/192 2022-06-27 11:43:19.603 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsolv-0.7.20-1.an8.x86_64 114/192 2022-06-27 11:43:19.610 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libssh-0.9.6-3.an8.x86_64 115/192 2022-06-27 11:43:19.616 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libssh-config-0.9.6-3.an8.noarch 116/192 2022-06-27 11:43:19.622 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libstdc++-8.5.0-10.0.1.an8.x86_64 117/192 2022-06-27 11:43:19.629 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libtasn1-4.13-3.el8.x86_64 118/192 2022-06-27 11:43:19.636 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libtirpc-1.1.4-6.an8.x86_64 119/192 2022-06-27 11:43:19.643 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libunistring-0.9.9-3.el8.x86_64 120/192 2022-06-27 11:43:19.649 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libusbx-1.0.23-4.an8.x86_64 121/192 2022-06-27 11:43:19.656 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libutempter-1.1.6-14.el8.x86_64 122/192 2022-06-27 11:43:19.662 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libuuid-2.32.1-35.0.1.an8.x86_64 123/192 2022-06-27 11:43:19.670 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libverto-0.3.0-5.el8.x86_64 124/192 2022-06-27 11:43:19.677 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libxcrypt-4.1.1-6.an8.x86_64 125/192 2022-06-27 11:43:19.684 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libxml2-2.9.7-13.0.1.an8.x86_64 126/192 2022-06-27 11:43:19.691 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libyaml-0.1.7-5.el8.x86_64 127/192 2022-06-27 11:43:19.698 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libzstd-1.4.4-1.an8.x86_64 128/192 2022-06-27 11:43:19.705 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : lua-libs-5.3.4-12.an8.x86_64 129/192 2022-06-27 11:43:19.711 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : lz4-libs-1.8.3-3.an8.x86_64 130/192 2022-06-27 11:43:19.718 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : memstrack-0.1.11-1.an8.x86_64 131/192 2022-06-27 11:43:19.725 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : mpfr-3.1.6-1.el8.x86_64 132/192 2022-06-27 11:43:19.731 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ncurses-6.1-9.20180224.an8.x86_64 133/192 2022-06-27 11:43:19.738 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ncurses-base-6.1-9.20180224.an8.noarch 134/192 2022-06-27 11:43:19.744 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ncurses-libs-6.1-9.20180224.an8.x86_64 135/192 2022-06-27 11:43:19.751 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : nettle-3.4.1-7.an8.x86_64 136/192 2022-06-27 11:43:19.758 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : npth-1.5-4.el8.x86_64 137/192 2022-06-27 11:43:19.770 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : openldap-2.4.46-18.an8.x86_64 138/192 2022-06-27 11:43:19.780 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : openssl-1:1.1.1k-6.an8.x86_64 139/192 2022-06-27 11:43:19.790 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : openssl-libs-1:1.1.1k-6.an8.x86_64 140/192 2022-06-27 11:43:19.798 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : openssl-pkcs11-0.4.10-2.el8.x86_64 141/192 2022-06-27 11:43:19.808 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : os-prober-1.74-9.0.1.an8.x86_64 142/192 2022-06-27 11:43:19.818 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : p11-kit-0.23.22-1.an8.x86_64 143/192 2022-06-27 11:43:19.827 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : p11-kit-trust-0.23.22-1.an8.x86_64 144/192 2022-06-27 11:43:19.836 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pam-1.3.1-16.0.1.an8.x86_64 145/192 2022-06-27 11:43:20.433 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pcre-8.42-6.an8.x86_64 146/192 2022-06-27 11:43:20.443 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pcre2-10.32-2.an8.x86_64 147/192 2022-06-27 11:43:20.452 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pigz-2.4-4.el8.x86_64 148/192 2022-06-27 11:43:20.460 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : platform-python-3.6.8-45.0.1.an8.x86_64 149/192 2022-06-27 11:43:20.469 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : platform-python-pip-9.0.3-22.an8.noarch 150/192 2022-06-27 11:43:20.477 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : platform-python-setuptools-39.2.0-6.an8.noarch 151/192 2022-06-27 11:43:20.485 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : popt-1.18-1.an8.x86_64 152/192 2022-06-27 11:43:20.492 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : procps-ng-3.3.15-6.an8.x86_64 153/192 2022-06-27 11:43:20.499 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : publicsuffix-list-dafsa-20180723-1.el8.noarch 154/192 2022-06-27 11:43:20.506 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-dnf-4.7.0-8.0.1.an8.noarch 155/192 2022-06-27 11:43:20.513 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-gpg-1.13.1-11.an8.x86_64 156/192 2022-06-27 11:43:20.520 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-hawkey-0.63.0-8.0.1.an8.x86_64 157/192 2022-06-27 11:43:20.526 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-libcomps-0.1.18-1.an8.x86_64 158/192 2022-06-27 11:43:20.533 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-libdnf-0.63.0-8.0.1.an8.x86_64 159/192 2022-06-27 11:43:20.542 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-libs-3.6.8-45.0.1.an8.x86_64 160/192 2022-06-27 11:43:20.549 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-pip-wheel-9.0.3-22.an8.noarch 161/192 2022-06-27 11:43:20.556 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-rpm-4.14.3-23.0.1.an8.x86_64 162/192 2022-06-27 11:43:20.564 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-setuptools-wheel-39.2.0-6.an8.noarch 163/192 2022-06-27 11:43:20.571 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : readline-7.0-10.el8.x86_64 164/192 2022-06-27 11:43:20.578 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : rpm-4.14.3-23.0.1.an8.x86_64 165/192 2022-06-27 11:43:20.585 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : rpm-build-libs-4.14.3-23.0.1.an8.x86_64 166/192 2022-06-27 11:43:20.596 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : rpm-libs-4.14.3-23.0.1.an8.x86_64 167/192 2022-06-27 11:43:20.603 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : rpm-plugin-systemd-inhibit-4.14.3-23.0.1.an8.x86 168/192 2022-06-27 11:43:20.610 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : sed-4.5-5.0.1.an8.x86_64 169/192 2022-06-27 11:43:20.618 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : setup-2.12.2-6.an8.noarch 170/192 2022-06-27 11:43:20.625 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : shadow-utils-2:4.6-16.an8.x86_64 171/192 2022-06-27 11:43:20.632 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : shared-mime-info-1.9-3.el8.x86_64 172/192 2022-06-27 11:43:20.639 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : sqlite-libs-3.26.0-15.an8.x86_64 173/192 2022-06-27 11:43:20.646 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : systemd-239-58.0.1.an8.x86_64 174/192 2022-06-27 11:43:20.653 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : systemd-libs-239-58.0.1.an8.x86_64 175/192 2022-06-27 11:43:20.660 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : systemd-pam-239-58.0.1.an8.x86_64 176/192 2022-06-27 11:43:20.667 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : systemd-udev-239-58.0.1.an8.x86_64 177/192 2022-06-27 11:43:20.674 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : tpm2-tss-2.3.2-4.an8.x86_64 178/192 2022-06-27 11:43:20.681 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : trousers-0.3.15-1.an8.x86_64 179/192 2022-06-27 11:43:20.689 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : trousers-lib-0.3.15-1.an8.x86_64 180/192 2022-06-27 11:43:20.697 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : tzdata-2022a-1.an8.noarch 181/192 2022-06-27 11:43:20.704 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : util-linux-2.32.1-35.0.1.an8.x86_64 182/192 2022-06-27 11:43:20.710 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : which-2.21-17.an8.x86_64 183/192 2022-06-27 11:43:20.718 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : xz-5.2.4-4.an8_6.x86_64 184/192 2022-06-27 11:43:20.725 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : xz-libs-5.2.4-4.an8_6.x86_64 185/192 2022-06-27 11:43:20.732 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : zlib-1.2.11-18.0.1.an8_5.x86_64 186/192 2022-06-27 11:43:20.739 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glibc-gconv-extra-2.28-189.5.0.1.an8_6.x86_64 187/192 2022-06-27 11:43:20.746 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libxkbcommon-0.9.1-1.el8.x86_64 188/192 2022-06-27 11:43:20.752 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pinentry-1.1.0-2.el8.x86_64 189/192 2022-06-27 11:43:20.759 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-unbound-1.7.3-17.an8.x86_64 190/192 2022-06-27 11:43:20.766 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : unbound-libs-1.7.3-17.an8.x86_64 191/192 2022-06-27 11:43:20.818 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : xkeyboard-config-2.28-1.el8.noarch 192/192 2022-06-27 11:43:20.846 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2022-06-27 11:43:20.854 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installed: 2022-06-27 11:43:20.863 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dnf-4.7.0-8.0.1.an8.noarch 2022-06-27 11:43:20.873 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: crypto-policies-scripts-20211116-1.gitae470d6.an8.noarch 2022-06-27 11:43:20.890 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: diffutils-3.6-6.el8.x86_64 2022-06-27 11:43:20.975 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-debuginfod-client-0.186-1.an8.x86_64 2022-06-27 11:43:20.981 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnupg2-smime-2.2.20-2.an8.x86_64 2022-06-27 11:43:20.987 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grubby-8.40-42.0.1.an8.x86_64 2022-06-27 11:43:20.992 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: hardlink-1:1.3-6.el8.x86_64 2022-06-27 11:43:20.997 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-2.0.4-10.an8.x86_64 2022-06-27 11:43:21.2 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kpartx-0.8.4-22.0.1.an8.x86_64 2022-06-27 11:43:21.8 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: memstrack-0.1.11-1.an8.x86_64 2022-06-27 11:43:21.14 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-pkcs11-0.4.10-2.el8.x86_64 2022-06-27 11:43:21.20 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pigz-2.4-4.el8.x86_64 2022-06-27 11:43:21.26 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-pip-9.0.3-22.an8.noarch 2022-06-27 11:43:21.31 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-plugin-systemd-inhibit-4.14.3-23.0.1.an8.x86_64 2022-06-27 11:43:21.36 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: shared-mime-info-1.9-3.el8.x86_64 2022-06-27 11:43:21.41 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: trousers-0.3.15-1.an8.x86_64 2022-06-27 11:43:21.46 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-gconv-extra-2.28-189.5.0.1.an8_6.x86_64 2022-06-27 11:43:21.52 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxkbcommon-0.9.1-1.el8.x86_64 2022-06-27 11:43:21.57 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pinentry-1.1.0-2.el8.x86_64 2022-06-27 11:43:21.64 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-unbound-1.7.3-17.an8.x86_64 2022-06-27 11:43:21.70 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: acl-2.2.53-1.el8.x86_64 2022-06-27 11:43:21.75 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-gpg-keys-8.6-2.an8.noarch 2022-06-27 11:43:21.81 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-release-8.6-2.an8.x86_64 2022-06-27 11:43:21.87 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-repos-8.6-2.an8.x86_64 2022-06-27 11:43:21.93 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: audit-libs-3.0.7-2.an8.2.x86_64 2022-06-27 11:43:21.98 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: basesystem-11-5.el8.noarch 2022-06-27 11:43:21.103 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: bash-4.4.20-3.an8.x86_64 2022-06-27 11:43:21.108 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: brotli-1.0.6-3.an8.x86_64 2022-06-27 11:43:21.113 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: bzip2-libs-1.0.6-26.el8.x86_64 2022-06-27 11:43:21.118 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ca-certificates-2021.2.50-80.0.an8_4.noarch 2022-06-27 11:43:21.127 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: chkconfig-1.19.1-1.an8.x86_64 2022-06-27 11:43:21.133 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: coreutils-8.30-12.an8.x86_64 2022-06-27 11:43:21.138 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: coreutils-common-8.30-12.an8.x86_64 2022-06-27 11:43:21.143 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cpio-2.12-11.0.1.an8.x86_64 2022-06-27 11:43:21.148 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cracklib-2.9.6-15.el8.x86_64 2022-06-27 11:43:21.154 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cracklib-dicts-2.9.6-15.el8.x86_64 2022-06-27 11:43:21.159 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: crypto-policies-20211116-1.gitae470d6.an8.noarch 2022-06-27 11:43:21.164 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cryptsetup-libs-2.3.7-2.an8.x86_64 2022-06-27 11:43:21.169 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: curl-7.61.1-22.an8.x86_64 2022-06-27 11:43:21.177 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cyrus-sasl-lib-2.1.27-6.an8_5.x86_64 2022-06-27 11:43:21.183 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-1:1.12.8-18.an8.x86_64 2022-06-27 11:43:21.188 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-common-1:1.12.8-18.an8.noarch 2022-06-27 11:43:21.193 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-daemon-1:1.12.8-18.an8.x86_64 2022-06-27 11:43:21.199 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-libs-1:1.12.8-18.an8.x86_64 2022-06-27 11:43:21.204 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-tools-1:1.12.8-18.an8.x86_64 2022-06-27 11:43:21.210 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: device-mapper-8:1.02.181-3.0.1.an8.x86_64 2022-06-27 11:43:23.218 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: device-mapper-libs-8:1.02.181-3.0.1.an8.x86_64 2022-06-27 11:43:23.227 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dnf-data-4.7.0-8.0.1.an8.noarch 2022-06-27 11:43:23.232 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dracut-049-201.git20220131.an8.x86_64 2022-06-27 11:43:23.260 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-default-yama-scope-0.186-1.an8.noarch 2022-06-27 11:43:23.284 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-libelf-0.186-1.an8.x86_64 2022-06-27 11:43:23.289 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-libs-0.186-1.an8.x86_64 2022-06-27 11:43:23.294 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: expat-2.2.5-8.an8.x86_64 2022-06-27 11:43:23.299 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: file-5.33-20.an8.x86_64 2022-06-27 11:43:23.303 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: file-libs-5.33-20.an8.x86_64 2022-06-27 11:43:23.308 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: filesystem-3.8-6.an8.x86_64 2022-06-27 11:43:23.312 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: findutils-1:4.6.0-20.el8.x86_64 2022-06-27 11:43:23.317 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gawk-4.2.1-4.an8.x86_64 2022-06-27 11:43:23.321 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gdbm-1:1.18-1.el8.x86_64 2022-06-27 11:43:23.327 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gdbm-libs-1:1.18-1.el8.x86_64 2022-06-27 11:43:23.335 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gettext-0.19.8.1-17.el8.x86_64 2022-06-27 11:43:23.340 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gettext-libs-0.19.8.1-17.el8.x86_64 2022-06-27 11:43:23.345 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glib2-2.56.4-158.0.1.an8.x86_64 2022-06-27 11:43:23.352 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-2.28-189.5.0.1.an8_6.x86_64 2022-06-27 11:43:23.357 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-all-langpacks-2.28-189.5.0.1.an8_6.x86_64 2022-06-27 11:43:23.363 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-common-2.28-189.5.0.1.an8_6.x86_64 2022-06-27 11:43:23.371 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gmp-1:6.1.2-10.el8.x86_64 2022-06-27 11:43:23.379 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnupg2-2.2.20-2.an8.x86_64 2022-06-27 11:43:23.384 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnutls-3.6.16-4.0.1.an8.x86_64 2022-06-27 11:43:23.391 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gpgme-1.13.1-11.an8.x86_64 2022-06-27 11:43:23.397 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grep-3.1-6.el8.x86_64 2022-06-27 11:43:23.402 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-common-1:2.02-123.0.1.an8_6.8.noarch 2022-06-27 11:43:23.407 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-tools-1:2.02-123.0.1.an8_6.8.x86_64 2022-06-27 11:43:23.412 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-tools-minimal-1:2.02-123.0.1.an8_6.8.x86_64 2022-06-27 11:43:23.418 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gzip-1.9-13.an8_5.x86_64 2022-06-27 11:43:23.424 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ima-evm-utils-1.3.2-12.0.1.an8_4.x86_64 2022-06-27 11:43:23.429 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: info-6.5-7.an8.x86_64 2022-06-27 11:43:23.436 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: json-c-0.13.1-3.0.1.an8.x86_64 2022-06-27 11:43:23.442 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-legacy-2.0.4-10.an8.noarch 2022-06-27 11:43:23.448 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-misc-2.0.4-10.an8.noarch 2022-06-27 11:43:23.455 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: keyutils-libs-1.5.10-9.an8.x86_64 2022-06-27 11:43:23.467 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kmod-25-19.an8.x86_64 2022-06-27 11:43:23.474 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kmod-libs-25-19.an8.x86_64 2022-06-27 11:43:23.480 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: krb5-libs-1.18.2-14.an8.x86_64 2022-06-27 11:43:23.485 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libacl-2.2.53-1.el8.x86_64 2022-06-27 11:43:23.493 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libarchive-3.3.3-3.0.1.an8_5.x86_64 2022-06-27 11:43:23.500 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libassuan-2.5.1-3.el8.x86_64 2022-06-27 11:43:23.505 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libattr-2.4.48-3.el8.x86_64 2022-06-27 11:43:23.511 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libblkid-2.32.1-35.0.1.an8.x86_64 2022-06-27 11:43:23.516 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcap-2.48-2.an8.x86_64 2022-06-27 11:43:23.522 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcap-ng-0.7.11-1.an8.x86_64 2022-06-27 11:43:23.527 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcom_err-1.45.6-4.0.1.an8.x86_64 2022-06-27 11:43:23.532 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcomps-0.1.18-1.an8.x86_64 2022-06-27 11:43:23.537 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcroco-0.6.12-4.an8.1.x86_64 2022-06-27 11:43:23.544 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcurl-7.61.1-22.an8.x86_64 2022-06-27 11:43:23.549 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdb-5.3.28-42.an8.x86_64 2022-06-27 11:43:23.558 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdb-utils-5.3.28-42.an8.x86_64 2022-06-27 11:43:23.565 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdnf-0.63.0-8.0.1.an8.x86_64 2022-06-27 11:43:23.575 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libevent-2.1.8-5.el8.x86_64 2022-06-27 11:43:23.586 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libfdisk-2.32.1-35.0.1.an8.x86_64 2022-06-27 11:43:23.596 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libffi-3.1-23.an8.x86_64 2022-06-27 11:43:23.606 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgcc-8.5.0-10.0.1.an8.x86_64 2022-06-27 11:43:23.614 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgcrypt-1.8.5-6.an8.x86_64 2022-06-27 11:43:23.622 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgomp-8.5.0-10.0.1.an8.x86_64 2022-06-27 11:43:23.627 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgpg-error-1.31-1.el8.x86_64 2022-06-27 11:43:23.632 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libidn2-2.2.0-1.el8.x86_64 2022-06-27 11:43:23.639 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libkcapi-1.2.0-2.0.1.an8.x86_64 2022-06-27 11:43:23.644 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86_64 2022-06-27 11:43:23.649 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libksba-1.3.5-7.el8.x86_64 2022-06-27 11:43:23.654 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libmodulemd-2.13.0-1.an8.x86_64 2022-06-27 11:43:23.660 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libmount-2.32.1-35.0.1.an8.x86_64 2022-06-27 11:43:23.666 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libnghttp2-1.33.0-3.an8.1.x86_64 2022-06-27 11:43:23.672 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 2022-06-27 11:43:23.679 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libpsl-0.20.2-6.an8.x86_64 2022-06-27 11:43:23.685 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libpwquality-1.4.4-3.an8.x86_64 2022-06-27 11:43:23.694 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: librepo-1.14.2-1.an8.x86_64 2022-06-27 11:43:23.701 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libreport-filesystem-2.9.5-15.0.2.an8.x86_64 2022-06-27 11:43:23.708 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libseccomp-2.5.2-1.0.1.an8.x86_64 2022-06-27 11:43:23.714 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsecret-0.18.6-1.el8.x86_64 2022-06-27 11:43:23.721 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libselinux-2.9-5.an8.x86_64 2022-06-27 11:43:23.728 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsemanage-2.9-8.an8.x86_64 2022-06-27 11:43:23.742 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsepol-2.9-3.an8.x86_64 2022-06-27 11:43:23.748 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsigsegv-2.11-5.el8.x86_64 2022-06-27 11:43:23.754 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsmartcols-2.32.1-35.0.1.an8.x86_64 2022-06-27 11:43:23.759 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsolv-0.7.20-1.an8.x86_64 2022-06-27 11:43:23.764 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libssh-0.9.6-3.an8.x86_64 2022-06-27 11:43:23.771 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libssh-config-0.9.6-3.an8.noarch 2022-06-27 11:43:23.778 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libstdc++-8.5.0-10.0.1.an8.x86_64 2022-06-27 11:43:23.785 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libtasn1-4.13-3.el8.x86_64 2022-06-27 11:43:23.790 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libtirpc-1.1.4-6.an8.x86_64 2022-06-27 11:43:23.799 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libunistring-0.9.9-3.el8.x86_64 2022-06-27 11:43:23.806 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libusbx-1.0.23-4.an8.x86_64 2022-06-27 11:43:23.812 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libutempter-1.1.6-14.el8.x86_64 2022-06-27 11:43:23.819 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libuuid-2.32.1-35.0.1.an8.x86_64 2022-06-27 11:43:23.823 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libverto-0.3.0-5.el8.x86_64 2022-06-27 11:43:23.829 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxcrypt-4.1.1-6.an8.x86_64 2022-06-27 11:43:23.834 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxml2-2.9.7-13.0.1.an8.x86_64 2022-06-27 11:43:23.839 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libyaml-0.1.7-5.el8.x86_64 2022-06-27 11:43:23.847 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libzstd-1.4.4-1.an8.x86_64 2022-06-27 11:43:23.855 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: lua-libs-5.3.4-12.an8.x86_64 2022-06-27 11:43:23.863 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: lz4-libs-1.8.3-3.an8.x86_64 2022-06-27 11:43:23.868 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: mpfr-3.1.6-1.el8.x86_64 2022-06-27 11:43:23.875 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-6.1-9.20180224.an8.x86_64 2022-06-27 11:43:23.881 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-base-6.1-9.20180224.an8.noarch 2022-06-27 11:43:23.887 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-libs-6.1-9.20180224.an8.x86_64 2022-06-27 11:43:23.892 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: nettle-3.4.1-7.an8.x86_64 2022-06-27 11:43:23.897 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: npth-1.5-4.el8.x86_64 2022-06-27 11:43:23.902 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openldap-2.4.46-18.an8.x86_64 2022-06-27 11:43:23.914 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-1:1.1.1k-6.an8.x86_64 2022-06-27 11:43:23.923 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-libs-1:1.1.1k-6.an8.x86_64 2022-06-27 11:43:23.928 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: os-prober-1.74-9.0.1.an8.x86_64 2022-06-27 11:43:23.933 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: p11-kit-0.23.22-1.an8.x86_64 2022-06-27 11:43:23.941 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: p11-kit-trust-0.23.22-1.an8.x86_64 2022-06-27 11:43:23.947 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pam-1.3.1-16.0.1.an8.x86_64 2022-06-27 11:43:23.955 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pcre-8.42-6.an8.x86_64 2022-06-27 11:43:23.964 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pcre2-10.32-2.an8.x86_64 2022-06-27 11:43:23.972 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-3.6.8-45.0.1.an8.x86_64 2022-06-27 11:43:23.977 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-setuptools-39.2.0-6.an8.noarch 2022-06-27 11:43:23.984 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: popt-1.18-1.an8.x86_64 2022-06-27 11:43:23.990 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: procps-ng-3.3.15-6.an8.x86_64 2022-06-27 11:43:23.997 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: publicsuffix-list-dafsa-20180723-1.el8.noarch 2022-06-27 11:43:24.3 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-dnf-4.7.0-8.0.1.an8.noarch 2022-06-27 11:43:24.11 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-gpg-1.13.1-11.an8.x86_64 2022-06-27 11:43:24.17 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-hawkey-0.63.0-8.0.1.an8.x86_64 2022-06-27 11:43:24.23 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libcomps-0.1.18-1.an8.x86_64 2022-06-27 11:43:24.29 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libdnf-0.63.0-8.0.1.an8.x86_64 2022-06-27 11:43:24.35 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libs-3.6.8-45.0.1.an8.x86_64 2022-06-27 11:43:24.41 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-pip-wheel-9.0.3-22.an8.noarch 2022-06-27 11:43:24.48 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-rpm-4.14.3-23.0.1.an8.x86_64 2022-06-27 11:43:24.62 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-setuptools-wheel-39.2.0-6.an8.noarch 2022-06-27 11:43:24.68 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: readline-7.0-10.el8.x86_64 2022-06-27 11:43:24.77 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-4.14.3-23.0.1.an8.x86_64 2022-06-27 11:43:24.87 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-build-libs-4.14.3-23.0.1.an8.x86_64 2022-06-27 11:43:24.96 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-libs-4.14.3-23.0.1.an8.x86_64 2022-06-27 11:43:24.104 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: sed-4.5-5.0.1.an8.x86_64 2022-06-27 11:43:24.111 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: setup-2.12.2-6.an8.noarch 2022-06-27 11:43:24.119 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: shadow-utils-2:4.6-16.an8.x86_64 2022-06-27 11:43:24.134 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: sqlite-libs-3.26.0-15.an8.x86_64 2022-06-27 11:43:24.145 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-239-58.0.1.an8.x86_64 2022-06-27 11:43:24.156 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-libs-239-58.0.1.an8.x86_64 2022-06-27 11:43:24.167 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-pam-239-58.0.1.an8.x86_64 2022-06-27 11:43:24.177 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-udev-239-58.0.1.an8.x86_64 2022-06-27 11:43:24.190 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: tpm2-tss-2.3.2-4.an8.x86_64 2022-06-27 11:43:24.200 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: trousers-lib-0.3.15-1.an8.x86_64 2022-06-27 11:43:24.214 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: tzdata-2022a-1.an8.noarch 2022-06-27 11:43:24.224 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: util-linux-2.32.1-35.0.1.an8.x86_64 2022-06-27 11:43:24.230 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: which-2.21-17.an8.x86_64 2022-06-27 11:43:24.235 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xz-5.2.4-4.an8_6.x86_64 2022-06-27 11:43:24.242 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xz-libs-5.2.4-4.an8_6.x86_64 2022-06-27 11:43:24.249 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: zlib-1.2.11-18.0.1.an8_5.x86_64 2022-06-27 11:43:24.255 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: unbound-libs-1.7.3-17.an8.x86_64 2022-06-27 11:43:24.260 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xkeyboard-config-2.28-1.el8.noarch 2022-06-27 11:43:24.267 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2022-06-27 11:43:24.274 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Complete! 2022-06-27 11:43:24.292 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'dnf', 'install', '-y', '--nogpgcheck', '--setopt=module_platform_id=platform:an8', '--setopt=keepcache=1', '--releasever', u'8.2', '--installroot', '/el8target', '--disablerepo', '*', '--enablerepo', u'anolis_appstream', '--enablerepo', u'anolis_highavailability', '--enablerepo', u'anolis_powertools', '--enablerepo', u'anolis_baseos', 'dnf', '--disableplugin', 'subscription-manager'] 2022-06-27 11:43:24.300 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2022-06-27 11:43:24.382 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2022-06-27 11:43:28.778 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2022-06-27 11:43:28.846 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2022-06-27 11:43:28.858 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/el8userspace/etc/yum.repos.d'] 2022-06-27 11:43:28.900 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/el8userspace/etc/yum.repos.d'] 2022-06-27 11:43:28.925 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2022-06-27 11:43:28.979 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/el8userspace//sys/fs/selinux: Read-only file system 2022-06-27 11:43:28.996 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/el8userspace//sys/fs/selinux: Read-only file system 2022-06-27 11:43:29.15 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2022-06-27 11:43:29.35 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2022-06-27 11:43:29.71 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Base.repo 2022-06-27 11:43:29.81 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-CR.repo 2022-06-27 11:43:29.88 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:43:29.95 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Debuginfo.repo 2022-06-27 11:43:29.101 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Media.repo 2022-06-27 11:43:29.107 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:43:29.112 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Sources.repo 2022-06-27 11:43:29.118 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Vault.repo 2022-06-27 11:43:29.124 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-fasttrack.repo 2022-06-27 11:43:29.130 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel-testing.repo 2022-06-27 11:43:29.137 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel.repo 2022-06-27 11:43:29.143 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2022-06-27 11:43:29.153 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/nodesource-el7.repo 2022-06-27 11:43:29.159 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/mysql-community-source.repo 2022-06-27 11:43:29.167 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/mysql-community.repo 2022-06-27 11:43:29.173 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/wandisco-svn.repo 2022-06-27 11:43:29.178 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-glpi91.repo 2022-06-27 11:43:29.185 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-glpi92.repo 2022-06-27 11:43:29.190 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-glpi93.repo 2022-06-27 11:43:29.194 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-glpi94.repo 2022-06-27 11:43:29.199 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-modular.repo 2022-06-27 11:43:29.206 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php54.repo 2022-06-27 11:43:29.212 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php70.repo 2022-06-27 11:43:29.219 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php71.repo 2022-06-27 11:43:29.224 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php72.repo 2022-06-27 11:43:29.230 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php73.repo 2022-06-27 11:43:29.236 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php74.repo 2022-06-27 11:43:29.242 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php80.repo 2022-06-27 11:43:29.248 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-safe.repo 2022-06-27 11:43:29.262 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi.repo 2022-06-27 11:43:29.273 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/anolis-migration.repo 2022-06-27 11:43:29.278 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-x86_64-kernel.repo 2022-06-27 11:43:29.285 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/leapp_upgrade_repositories.repo 2022-06-27 11:43:29.296 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2022-06-27 11:43:29.387 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:29.432 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:29.451 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:29.479 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:29.486 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:29.518 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:29.524 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:29.555 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:29.562 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:29.606 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:29.615 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2022-06-27 11:43:29.643 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2022-06-27 11:43:29.649 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2022-06-27 11:43:29.676 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2022-06-27 11:43:29.683 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:29.722 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:29.731 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:29.765 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:29.771 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:29.798 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:29.806 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:29.856 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:29.864 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/upper'] 2022-06-27 11:43:29.897 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/upper'] 2022-06-27 11:43:29.905 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/work'] 2022-06-27 11:43:29.937 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/work'] 2022-06-27 11:43:29.945 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:29.975 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:29.983 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:30.41 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:30.48 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2022-06-27 11:43:30.79 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2022-06-27 11:43:30.86 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2022-06-27 11:43:30.118 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2022-06-27 11:43:30.128 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:30.166 DEBUG PID: 9571 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:30.237 INFO PID: 2607 leapp.workflow.TargetTransactionFactsCollection: Starting stage After of phase TargetTransactionFactsCollection 2022-06-27 11:43:30.266 INFO PID: 2607 leapp.workflow: Starting phase TargetTransactionCheck 2022-06-27 11:43:30.275 INFO PID: 2607 leapp.workflow.TargetTransactionCheck: Starting stage Before of phase TargetTransactionCheck 2022-06-27 11:43:30.289 INFO PID: 2607 leapp.workflow.TargetTransactionCheck: Starting stage Main of phase TargetTransactionCheck 2022-06-27 11:43:30.296 INFO PID: 2607 leapp.workflow.TargetTransactionCheck: Executing actor dnf_transaction_check 2022-06-27 11:43:30.764 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Creating source overlay in /var/lib/leapp/scratch with mounts in /var/lib/leapp/scratch/mounts 2022-06-27 11:43:30.775 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Creating mount directories. 2022-06-27 11:43:30.788 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Done creating mount directories. 2022-06-27 11:43:30.799 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2022-06-27 11:43:30.837 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2022-06-27 11:43:30.844 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2022-06-27 11:43:30.870 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2022-06-27 11:43:30.876 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:30.905 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:30.915 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:30.961 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:30.966 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2022-06-27 11:43:30.992 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2022-06-27 11:43:30.998 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', u'/var/lib/leapp/el8userspace/installroot'] 2022-06-27 11:43:31.29 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', u'/var/lib/leapp/el8userspace/installroot'] 2022-06-27 11:43:31.36 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/upper'] 2022-06-27 11:43:31.60 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/upper'] 2022-06-27 11:43:31.66 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/work'] 2022-06-27 11:43:31.91 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/work'] 2022-06-27 11:43:31.97 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:31.124 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:31.137 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/db,upperdir=/var/lib/leapp/scratch/mounts/root_db/upper,workdir=/var/lib/leapp/scratch/mounts/root_db/work', u'/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:31.170 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/db,upperdir=/var/lib/leapp/scratch/mounts/root_db/upper,workdir=/var/lib/leapp/scratch/mounts/root_db/work', u'/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:31.177 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:31.197 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:31.202 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_db/root_db', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:31.229 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_db/root_db', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:31.234 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2022-06-27 11:43:31.255 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2022-06-27 11:43:31.259 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2022-06-27 11:43:31.281 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2022-06-27 11:43:31.286 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:31.307 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:31.313 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:31.342 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:31.349 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:31.371 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:31.375 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:31.402 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:31.407 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:31.449 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:31.454 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', '/var/cache/dnf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:31.502 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', '/var/cache/dnf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:31.522 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', '/bin/bash', '-c', u'/etc/leapp/repos.d/system_upgrade/el7toel8/tools/handleyumconfig'] 2022-06-27 11:43:31.559 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:43:31.582 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2022-06-27 11:43:31.588 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2022-06-27 11:43:31.592 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mv: '/etc/yum/pluginconf.d/fastestmirror.conf' and '/etc/dnf/plugins/fastestmirror.conf' are the same file 2022-06-27 11:43:31.597 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mv: '/etc/yum/pluginconf.d/langpacks.conf.rpmsave' and '/etc/dnf/plugins/langpacks.conf.rpmsave' are the same file 2022-06-27 11:43:31.601 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Command ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', '/bin/bash', '-c', u'/etc/leapp/repos.d/system_upgrade/el7toel8/tools/handleyumconfig'] failed with exit code 1. 2022-06-27 11:43:31.609 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=7ea0c5f3-ad70-42b5-b33c-e8c099e77abc', '--setenv=LEAPP_HOSTNAME=db1', '/bin/bash', '-c', u'/etc/leapp/repos.d/system_upgrade/el7toel8/tools/handleyumconfig'] 2022-06-27 11:43:31.614 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:31.651 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:31.671 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:31.704 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2022-06-27 11:43:31.709 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:31.735 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:31.740 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:31.766 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2022-06-27 11:43:31.771 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:31.796 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:31.801 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2022-06-27 11:43:31.821 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2022-06-27 11:43:31.825 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2022-06-27 11:43:31.849 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2022-06-27 11:43:31.854 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:31.874 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2022-06-27 11:43:31.878 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:31.904 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:31.909 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:31.930 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/db'] 2022-06-27 11:43:31.935 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:31.962 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:31.966 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/upper'] 2022-06-27 11:43:31.987 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/upper'] 2022-06-27 11:43:31.993 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/work'] 2022-06-27 11:43:32.15 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/work'] 2022-06-27 11:43:32.20 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:32.40 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_db/root_db'] 2022-06-27 11:43:32.45 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/el8userspace/installroot'] 2022-06-27 11:43:32.80 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/el8userspace/installroot'] 2022-06-27 11:43:32.85 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2022-06-27 11:43:32.107 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2022-06-27 11:43:32.112 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:32.139 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:32.143 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2022-06-27 11:43:32.167 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2022-06-27 11:43:32.171 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2022-06-27 11:43:32.192 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2022-06-27 11:43:32.197 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:32.216 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2022-06-27 11:43:32.221 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Cleaning up mounts 2022-06-27 11:43:32.225 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Recursively removing scratch directory /var/lib/leapp/scratch. 2022-06-27 11:43:32.230 DEBUG PID: 10117 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Recursively removed scratch directory /var/lib/leapp/scratch. 2022-06-27 11:43:32.261 INFO PID: 2607 leapp.workflow.TargetTransactionCheck: Executing actor local_repos_inhibit 2022-06-27 11:43:32.383 INFO PID: 2607 leapp.workflow.TargetTransactionCheck: Starting stage After of phase TargetTransactionCheck 2022-06-27 11:43:32.396 INFO PID: 2607 leapp.workflow: Workflow interrupted due to the FailPhase error policy 2022-06-27 11:43:32.409 INFO PID: 2607 leapp: Answerfile will be created at /var/log/leapp/answerfile 2022-06-27 11:43:32.427 WARNING PID: 2607 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 3b1c22b077e2708cae9c8f53106b923ea2c2f9aa 2022-06-27 11:43:33.167 WARNING PID: 2607 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 3b1c22b077e2708cae9c8f53106b923ea2c2f9aa