2023-06-25 17:22:12.452 INFO PID: 19924 leapp: Logging has been initialized 2023-06-25 17:22:12.491 INFO PID: 19924 leapp.repository.common: A new repository 'common' is initialized at /etc/leapp/repos.d/common 2023-06-25 17:22:12.505 DEBUG PID: 19924 leapp.repository.common: Scanning path /etc/leapp/repos.d/common 2023-06-25 17:22:12.668 DEBUG PID: 19924 leapp.repository.common: Adding topic - topics/systeminfo.py 2023-06-25 17:22:12.677 INFO PID: 19924 leapp.repository.system_upgrade_el7toel8: A new repository 'system_upgrade_el7toel8' is initialized at /etc/leapp/repos.d/system_upgrade/el7toel8 2023-06-25 17:22:12.684 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8 2023-06-25 17:22:12.692 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/bootprep.py 2023-06-25 17:22:12.699 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/configurationsynchronization.py 2023-06-25 17:22:12.704 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/rhsm.py 2023-06-25 17:22:12.708 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/sctpconfigtopic.py 2023-06-25 17:22:12.714 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/systemfacts.py 2023-06-25 17:22:12.723 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/targetuserspace.py 2023-06-25 17:22:12.726 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding topic - topics/transaction.py 2023-06-25 17:22:12.735 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/selinuxfacts.py 2023-06-25 17:22:12.740 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/activekernelmodulesfacts.py 2023-06-25 17:22:12.744 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/authselect.py 2023-06-25 17:22:12.750 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/bootcontent.py 2023-06-25 17:22:12.757 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/targetrepositories.py 2023-06-25 17:22:12.763 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/brlttymigrationdecision.py 2023-06-25 17:22:12.768 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/sysctlvariablesfacts.py 2023-06-25 17:22:12.772 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/configurationsynchronization.py 2023-06-25 17:22:12.776 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/cpuinfo.py 2023-06-25 17:22:12.779 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/dnfplugintask.py 2023-06-25 17:22:12.782 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/dracutmodule.py 2023-06-25 17:22:12.787 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/firewalldfacts.py 2023-06-25 17:22:12.792 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/firewallsfacts.py 2023-06-25 17:22:12.796 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/firmwarefacts.py 2023-06-25 17:22:12.800 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/groupsfacts.py 2023-06-25 17:22:12.804 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/grubconfigerror.py 2023-06-25 17:22:12.808 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/grubdevice.py 2023-06-25 17:22:12.812 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/grubenv.py 2023-06-25 17:22:12.816 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/initrdincludes.py 2023-06-25 17:22:12.819 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/targetuserspaceinfo.py 2023-06-25 17:22:12.823 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/installeddesktopsfacts.py 2023-06-25 17:22:12.826 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/udev.py 2023-06-25 17:22:12.832 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedkdeappsfacts.py 2023-06-25 17:22:12.835 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/transactioncompleted.py 2023-06-25 17:22:12.837 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedkernelversion.py 2023-06-25 17:22:12.840 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedrpm.py 2023-06-25 17:22:12.844 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/sctpconfigmodel.py 2023-06-25 17:22:12.846 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/installedtargetkernelversion.py 2023-06-25 17:22:12.849 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/ipainfo.py 2023-06-25 17:22:12.852 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/ipuconfig.py 2023-06-25 17:22:12.855 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/usedrepositories.py 2023-06-25 17:22:12.858 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/kernelcmdlineargs.py 2023-06-25 17:22:12.861 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/leftoverpackages.py 2023-06-25 17:22:12.864 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/memoryinfo.py 2023-06-25 17:22:12.867 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/usersfacts.py 2023-06-25 17:22:12.875 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/multipathconffacts.py 2023-06-25 17:22:12.881 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/vsftpdfacts.py 2023-06-25 17:22:12.887 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/networkmanagerconfig.py 2023-06-25 17:22:12.892 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/xfspresence.py 2023-06-25 17:22:12.896 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/ntpmigrationdecision.py 2023-06-25 17:22:12.900 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/opensshconfig.py 2023-06-25 17:22:12.904 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/pamconfiguration.py 2023-06-25 17:22:12.907 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/pcidevices.py 2023-06-25 17:22:12.910 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/persistentnetnamesfacts.py 2023-06-25 17:22:12.914 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/quaggatofrrfacts.py 2023-06-25 17:22:12.917 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/removedpammodules.py 2023-06-25 17:22:12.920 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/repositoriesblacklisted.py 2023-06-25 17:22:12.925 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/repositoriesfacts.py 2023-06-25 17:22:12.930 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/repositoriesmap.py 2023-06-25 17:22:12.934 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/repositoriessetuptasks.py 2023-06-25 17:22:12.937 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/selinux.py 2023-06-25 17:22:12.941 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/requiredtargetuserspacepackages.py 2023-06-25 17:22:12.944 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/selinuxdecisions.py 2023-06-25 17:22:12.947 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/requiredupgradeinitrampackages.py 2023-06-25 17:22:12.950 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/rhsminfo.py 2023-06-25 17:22:12.954 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/rhuiinfo.py 2023-06-25 17:22:12.957 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/rootdirectory.py 2023-06-25 17:22:12.960 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/rpmtransactiontasks.py 2023-06-25 17:22:12.963 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/saphanainfo.py 2023-06-25 17:22:12.966 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/sendmailmigrationdecision.py 2023-06-25 17:22:12.970 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/skippedrepositories.py 2023-06-25 17:22:12.973 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/spamassassinfacts.py 2023-06-25 17:22:12.976 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/sssd.py 2023-06-25 17:22:12.979 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/storageinfo.py 2023-06-25 17:22:12.982 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding model - models/tcpwrappersfacts.py 2023-06-25 17:22:12.988 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/addupgradebootentry 2023-06-25 17:22:12.991 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/addupgradebootentry 2023-06-25 17:22:12.994 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authenticationconfigurationcollector 2023-06-25 17:22:12.997 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authenticationconfigurationcollector 2023-06-25 17:22:13.0 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authenticationconfigurationsynchronizer 2023-06-25 17:22:13.4 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authenticationconfigurationsynchronizer 2023-06-25 17:22:13.7 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectapply 2023-06-25 17:22:13.10 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectapply 2023-06-25 17:22:13.13 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectcheck 2023-06-25 17:22:13.17 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectcheck 2023-06-25 17:22:13.20 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/authselectscanner 2023-06-25 17:22:13.24 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/authselectscanner 2023-06-25 17:22:13.27 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/biosdevname 2023-06-25 17:22:13.30 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/biosdevname 2023-06-25 17:22:13.33 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkacpid 2023-06-25 17:22:13.36 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkacpid 2023-06-25 17:22:13.39 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkaudit 2023-06-25 17:22:13.43 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkaudit 2023-06-25 17:22:13.46 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbaota 2023-06-25 17:22:13.49 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbaota 2023-06-25 17:22:13.53 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbootavailspace 2023-06-25 17:22:13.57 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbootavailspace 2023-06-25 17:22:13.62 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbrltty 2023-06-25 17:22:13.66 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbrltty 2023-06-25 17:22:13.69 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkbtrfs 2023-06-25 17:22:13.73 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkbtrfs 2023-06-25 17:22:13.90 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkchrony 2023-06-25 17:22:13.94 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkchrony 2023-06-25 17:22:13.98 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkcpu 2023-06-25 17:22:13.103 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkcpu 2023-06-25 17:22:13.107 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkdocker 2023-06-25 17:22:13.110 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkdocker 2023-06-25 17:22:13.114 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkdosfstools 2023-06-25 17:22:13.117 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkdosfstools 2023-06-25 17:22:13.120 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkextramodule 2023-06-25 17:22:13.123 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkextramodule 2023-06-25 17:22:13.126 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkfips 2023-06-25 17:22:13.129 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkfips 2023-06-25 17:22:13.132 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkfirewalld 2023-06-25 17:22:13.135 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkfirewalld 2023-06-25 17:22:13.138 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkfstabxfsoptions 2023-06-25 17:22:13.141 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkfstabxfsoptions 2023-06-25 17:22:13.145 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkglibc 2023-06-25 17:22:13.149 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkglibc 2023-06-25 17:22:13.154 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkgrep 2023-06-25 17:22:13.160 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkgrep 2023-06-25 17:22:13.164 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkgrubcore 2023-06-25 17:22:13.167 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkgrubcore 2023-06-25 17:22:13.172 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkhacluster 2023-06-25 17:22:13.176 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkhacluster 2023-06-25 17:22:13.179 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkipaserver 2023-06-25 17:22:13.182 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkipaserver 2023-06-25 17:22:13.186 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkirssi 2023-06-25 17:22:13.189 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkirssi 2023-06-25 17:22:13.192 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkkdeapps 2023-06-25 17:22:13.197 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkkdeapps 2023-06-25 17:22:13.201 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkkdegnome 2023-06-25 17:22:13.206 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkkdegnome 2023-06-25 17:22:13.211 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkleftoverpackages 2023-06-25 17:22:13.215 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkleftoverpackages 2023-06-25 17:22:13.220 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checklvm2cluster 2023-06-25 17:22:13.224 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checklvm2cluster 2023-06-25 17:22:13.228 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkmandb 2023-06-25 17:22:13.231 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkmandb 2023-06-25 17:22:13.235 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkmemcached 2023-06-25 17:22:13.238 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkmemcached 2023-06-25 17:22:13.244 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkmemory 2023-06-25 17:22:13.249 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkmemory 2023-06-25 17:22:13.253 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checknfs 2023-06-25 17:22:13.257 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checknfs 2023-06-25 17:22:13.262 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checknonmountboots390 2023-06-25 17:22:13.267 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checknonmountboots390 2023-06-25 17:22:13.272 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkntp 2023-06-25 17:22:13.277 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkntp 2023-06-25 17:22:13.283 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkopenssl 2023-06-25 17:22:13.288 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkopenssl 2023-06-25 17:22:13.292 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkosrelease 2023-06-25 17:22:13.295 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkosrelease 2023-06-25 17:22:13.299 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkpkgforupgrade 2023-06-25 17:22:13.303 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkpkgforupgrade 2023-06-25 17:22:13.306 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkpostfix 2023-06-25 17:22:13.311 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkpostfix 2023-06-25 17:22:13.316 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkremovedenvvars 2023-06-25 17:22:13.321 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkremovedenvvars 2023-06-25 17:22:13.325 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkremovedpammodules 2023-06-25 17:22:13.329 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkremovedpammodules 2023-06-25 17:22:13.332 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkrootsymlinks 2023-06-25 17:22:13.336 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkrootsymlinks 2023-06-25 17:22:13.341 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksaphana 2023-06-25 17:22:13.344 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksaphana 2023-06-25 17:22:13.348 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkselinux 2023-06-25 17:22:13.351 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkselinux 2023-06-25 17:22:13.355 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksendmail 2023-06-25 17:22:13.359 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksendmail 2023-06-25 17:22:13.362 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkskippedrepositories 2023-06-25 17:22:13.366 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkskippedrepositories 2023-06-25 17:22:13.369 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkskipphase 2023-06-25 17:22:13.372 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkskipphase 2023-06-25 17:22:13.376 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksysstat 2023-06-25 17:22:13.380 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksysstat 2023-06-25 17:22:13.384 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksystemarch 2023-06-25 17:22:13.389 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksystemarch 2023-06-25 17:22:13.393 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksystemd 2023-06-25 17:22:13.397 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksystemd 2023-06-25 17:22:13.401 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checksysvinittools 2023-06-25 17:22:13.429 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checksysvinittools 2023-06-25 17:22:13.434 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checktargetrepos 2023-06-25 17:22:13.440 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checktargetrepos 2023-06-25 17:22:13.444 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checktomcat 2023-06-25 17:22:13.449 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checktomcat 2023-06-25 17:22:13.452 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/checkwireshark 2023-06-25 17:22:13.456 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/checkwireshark 2023-06-25 17:22:13.460 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cloud/checkhybridimage 2023-06-25 17:22:13.464 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cloud/checkhybridimage 2023-06-25 17:22:13.467 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cloud/checkrhui 2023-06-25 17:22:13.471 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cloud/checkrhui 2023-06-25 17:22:13.475 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cloud/grubenvtofile 2023-06-25 17:22:13.479 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cloud/grubenvtofile 2023-06-25 17:22:13.483 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/commonleappdracutmodules 2023-06-25 17:22:13.487 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/commonleappdracutmodules 2023-06-25 17:22:13.492 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/createresumeservice 2023-06-25 17:22:13.497 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/createresumeservice 2023-06-25 17:22:13.501 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/cupsfiltersmigrate 2023-06-25 17:22:13.506 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/cupsfiltersmigrate 2023-06-25 17:22:13.511 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/detectgrubconfigerror 2023-06-25 17:22:13.516 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/detectgrubconfigerror 2023-06-25 17:22:13.521 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/dnfpackagedownload 2023-06-25 17:22:13.526 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/dnfpackagedownload 2023-06-25 17:22:13.530 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/dnftransactioncheck 2023-06-25 17:22:13.535 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/dnftransactioncheck 2023-06-25 17:22:13.538 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/dnfupgradetransaction 2023-06-25 17:22:13.542 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/dnfupgradetransaction 2023-06-25 17:22:13.545 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/efibootorderfix 2023-06-25 17:22:13.549 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/efibootorderfix 2023-06-25 17:22:13.553 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/efibootorderfix/finalization 2023-06-25 17:22:13.556 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/efibootorderfix/finalization 2023-06-25 17:22:13.560 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/efibootorderfix/interim 2023-06-25 17:22:13.564 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/efibootorderfix/interim 2023-06-25 17:22:13.568 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/filterrpmtransactionevents 2023-06-25 17:22:13.573 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/filterrpmtransactionevents 2023-06-25 17:22:13.578 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/firewalldfactsactor 2023-06-25 17:22:13.583 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/firewalldfactsactor 2023-06-25 17:22:13.587 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/firewalldupdatelockdownwhitelist 2023-06-25 17:22:13.592 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/firewalldupdatelockdownwhitelist 2023-06-25 17:22:13.596 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/forcedefaultboottotargetkernelversion 2023-06-25 17:22:13.601 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/forcedefaultboottotargetkernelversion 2023-06-25 17:22:13.605 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/getinstalleddesktops 2023-06-25 17:22:13.611 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/getinstalleddesktops 2023-06-25 17:22:13.615 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/grubdevname 2023-06-25 17:22:13.618 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/grubdevname 2023-06-25 17:22:13.622 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/inhibitwhenluks 2023-06-25 17:22:13.626 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/inhibitwhenluks 2023-06-25 17:22:13.630 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/initramdiskgenerator 2023-06-25 17:22:13.633 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/initramdiskgenerator 2023-06-25 17:22:13.637 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/initrdinclude 2023-06-25 17:22:13.640 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/initrdinclude 2023-06-25 17:22:13.646 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/ipascanner 2023-06-25 17:22:13.651 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/ipascanner 2023-06-25 17:22:13.656 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/ipuworkflowconfig 2023-06-25 17:22:13.661 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/ipuworkflowconfig 2023-06-25 17:22:13.665 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkinstalleddebugkernels 2023-06-25 17:22:13.668 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkinstalleddebugkernels 2023-06-25 17:22:13.672 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkinstalleddevelkernels 2023-06-25 17:22:13.675 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkinstalleddevelkernels 2023-06-25 17:22:13.679 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkinstalledkernels 2023-06-25 17:22:13.682 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkinstalledkernels 2023-06-25 17:22:13.686 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernel/checkkerneldrivers 2023-06-25 17:22:13.690 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernel/checkkerneldrivers 2023-06-25 17:22:13.694 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/kernelcmdlineconfig 2023-06-25 17:22:13.697 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/kernelcmdlineconfig 2023-06-25 17:22:13.703 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/localreposinhibit 2023-06-25 17:22:13.706 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/localreposinhibit 2023-06-25 17:22:13.710 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratebrltty 2023-06-25 17:22:13.714 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratebrltty 2023-06-25 17:22:13.718 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratentp 2023-06-25 17:22:13.721 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratentp 2023-06-25 17:22:13.725 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/migratesendmail 2023-06-25 17:22:13.729 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/migratesendmail 2023-06-25 17:22:13.733 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfcheck 2023-06-25 17:22:13.736 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfcheck 2023-06-25 17:22:13.740 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfread 2023-06-25 17:22:13.743 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfread 2023-06-25 17:22:13.747 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/multipathconfupdate 2023-06-25 17:22:13.750 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/multipathconfupdate 2023-06-25 17:22:13.754 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerreadconfig 2023-06-25 17:22:13.757 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerreadconfig 2023-06-25 17:22:13.760 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateconfig 2023-06-25 17:22:13.763 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateconfig 2023-06-25 17:22:13.766 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateconnections 2023-06-25 17:22:13.769 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateconnections 2023-06-25 17:22:13.773 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/networkmanagerupdateservice 2023-06-25 17:22:13.776 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/networkmanagerupdateservice 2023-06-25 17:22:13.780 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshalgorithmscheck 2023-06-25 17:22:13.784 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshalgorithmscheck 2023-06-25 17:22:13.787 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshconfigscanner 2023-06-25 17:22:13.791 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshconfigscanner 2023-06-25 17:22:13.796 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshpermitrootlogincheck 2023-06-25 17:22:13.800 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshpermitrootlogincheck 2023-06-25 17:22:13.805 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshprotocolcheck 2023-06-25 17:22:13.810 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshprotocolcheck 2023-06-25 17:22:13.815 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/opensshuseprivilegeseparationcheck 2023-06-25 17:22:13.820 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/opensshuseprivilegeseparationcheck 2023-06-25 17:22:13.824 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/pammodulesscanner 2023-06-25 17:22:13.829 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/pammodulesscanner 2023-06-25 17:22:13.835 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/pcidevicesscanner 2023-06-25 17:22:13.842 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/pcidevicesscanner 2023-06-25 17:22:13.849 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/persistentnetnames 2023-06-25 17:22:13.856 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/persistentnetnames 2023-06-25 17:22:13.862 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/persistentnetnamesconfig 2023-06-25 17:22:13.869 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/persistentnetnamesconfig 2023-06-25 17:22:13.877 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/persistentnetnamesdisable 2023-06-25 17:22:13.885 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/persistentnetnamesdisable 2023-06-25 17:22:13.893 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/persistentnetnamesinitramfs 2023-06-25 17:22:13.903 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/persistentnetnamesinitramfs 2023-06-25 17:22:13.912 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/peseventsscanner 2023-06-25 17:22:13.917 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/peseventsscanner 2023-06-25 17:22:13.923 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/powertop 2023-06-25 17:22:13.929 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/powertop 2023-06-25 17:22:13.934 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/preparepythonworkround 2023-06-25 17:22:13.938 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/preparepythonworkround 2023-06-25 17:22:13.942 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/prepareyumconfig 2023-06-25 17:22:13.947 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/prepareyumconfig 2023-06-25 17:22:13.950 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/pythoninformuser 2023-06-25 17:22:13.959 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/pythoninformuser 2023-06-25 17:22:13.964 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggadaemons 2023-06-25 17:22:13.970 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggadaemons 2023-06-25 17:22:13.975 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggareport 2023-06-25 17:22:13.980 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggareport 2023-06-25 17:22:13.986 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/quaggatofrr 2023-06-25 17:22:13.991 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/quaggatofrr 2023-06-25 17:22:13.996 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/redhatsignedrpmcheck 2023-06-25 17:22:14.1 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/redhatsignedrpmcheck 2023-06-25 17:22:14.6 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/redhatsignedrpmscanner 2023-06-25 17:22:14.11 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/redhatsignedrpmscanner 2023-06-25 17:22:14.16 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removebootfiles 2023-06-25 17:22:14.20 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removebootfiles 2023-06-25 17:22:14.26 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeleftoverpackages 2023-06-25 17:22:14.31 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeleftoverpackages 2023-06-25 17:22:14.36 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulesapply 2023-06-25 17:22:14.42 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulesapply 2023-06-25 17:22:14.49 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulescheck 2023-06-25 17:22:14.53 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulescheck 2023-06-25 17:22:14.58 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeoldpammodulesscanner 2023-06-25 17:22:14.62 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeoldpammodulesscanner 2023-06-25 17:22:14.66 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeresumeservice 2023-06-25 17:22:14.70 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeresumeservice 2023-06-25 17:22:14.73 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/removeupgradebootentry 2023-06-25 17:22:14.77 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/removeupgradebootentry 2023-06-25 17:22:14.81 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/reportleftoverpackages 2023-06-25 17:22:14.84 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/reportleftoverpackages 2023-06-25 17:22:14.87 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/repositoriesblacklist 2023-06-25 17:22:14.91 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/repositoriesblacklist 2023-06-25 17:22:14.94 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/repositoriesmapping 2023-06-25 17:22:14.98 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/repositoriesmapping 2023-06-25 17:22:14.101 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/rootscanner 2023-06-25 17:22:14.105 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/rootscanner 2023-06-25 17:22:14.109 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/rpmscanner 2023-06-25 17:22:14.113 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/rpmscanner 2023-06-25 17:22:14.116 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/rpmtransactionconfigtaskscollector 2023-06-25 17:22:14.120 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/rpmtransactionconfigtaskscollector 2023-06-25 17:22:14.124 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/udev/udevadminfo 2023-06-25 17:22:14.128 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/udev/udevadminfo 2023-06-25 17:22:14.132 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sanebackendsmigrate 2023-06-25 17:22:14.136 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sanebackendsmigrate 2023-06-25 17:22:14.140 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scanclienablerepo 2023-06-25 17:22:14.144 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scanclienablerepo 2023-06-25 17:22:14.147 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scancpu 2023-06-25 17:22:14.151 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scancpu 2023-06-25 17:22:14.155 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scancustomrepofile 2023-06-25 17:22:14.159 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scancustomrepofile 2023-06-25 17:22:14.163 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scaninstalledtargetkernelversion 2023-06-25 17:22:14.167 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scaninstalledtargetkernelversion 2023-06-25 17:22:14.176 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scankernelcmdline 2023-06-25 17:22:14.182 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scankernelcmdline 2023-06-25 17:22:14.187 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scanmemory 2023-06-25 17:22:14.191 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scanmemory 2023-06-25 17:22:14.196 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scansaphana 2023-06-25 17:22:14.199 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scansaphana 2023-06-25 17:22:14.203 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scansubscriptionmanagerinfo 2023-06-25 17:22:14.206 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scansubscriptionmanagerinfo 2023-06-25 17:22:14.210 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/scheduleselinuxrelabeling 2023-06-25 17:22:14.213 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/scheduleselinuxrelabeling 2023-06-25 17:22:14.217 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpchecks 2023-06-25 17:22:14.220 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpchecks 2023-06-25 17:22:14.223 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpconfigread 2023-06-25 17:22:14.226 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpconfigread 2023-06-25 17:22:14.230 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sctpconfigupdate 2023-06-25 17:22:14.233 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sctpconfigupdate 2023-06-25 17:22:14.236 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/selinux/selinuxapplycustom 2023-06-25 17:22:14.239 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/selinux/selinuxapplycustom 2023-06-25 17:22:14.243 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/selinux/selinuxcontentscanner 2023-06-25 17:22:14.246 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/selinux/selinuxcontentscanner 2023-06-25 17:22:14.250 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/selinux/selinuxprepare 2023-06-25 17:22:14.253 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/selinux/selinuxprepare 2023-06-25 17:22:14.256 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/serviceconfigurationcollector 2023-06-25 17:22:14.260 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/serviceconfigurationcollector 2023-06-25 17:22:14.263 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/serviceconfigurationsynchronizer 2023-06-25 17:22:14.267 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/serviceconfigurationsynchronizer 2023-06-25 17:22:14.270 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/setpermissiveselinux 2023-06-25 17:22:14.273 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/setpermissiveselinux 2023-06-25 17:22:14.277 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/setup3rdrepos 2023-06-25 17:22:14.280 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/setup3rdrepos 2023-06-25 17:22:14.284 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/setuptargetrepos 2023-06-25 17:22:14.290 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/setuptargetrepos 2023-06-25 17:22:14.295 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigcheck 2023-06-25 17:22:14.301 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigcheck 2023-06-25 17:22:14.309 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigread 2023-06-25 17:22:14.317 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigread 2023-06-25 17:22:14.323 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/spamassassinconfigupdate 2023-06-25 17:22:14.328 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/spamassassinconfigupdate 2023-06-25 17:22:14.331 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sssdcheck 2023-06-25 17:22:14.335 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sssdcheck 2023-06-25 17:22:14.338 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/sssdfacts 2023-06-25 17:22:14.341 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/sssdfacts 2023-06-25 17:22:14.344 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/storagescanner 2023-06-25 17:22:14.347 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/storagescanner 2023-06-25 17:22:14.350 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/systemfacts 2023-06-25 17:22:14.353 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/systemfacts 2023-06-25 17:22:14.356 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/systemrequirementschecker 2023-06-25 17:22:14.358 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/systemrequirementschecker 2023-06-25 17:22:14.362 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/targetuserspacecreator 2023-06-25 17:22:14.365 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/targetuserspacecreator 2023-06-25 17:22:14.368 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/tcpwrapperscheck 2023-06-25 17:22:14.371 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/tcpwrapperscheck 2023-06-25 17:22:14.374 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/tcpwrappersconfigread 2023-06-25 17:22:14.377 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/tcpwrappersconfigread 2023-06-25 17:22:14.380 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/transactionworkarounds 2023-06-25 17:22:14.382 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/transactionworkarounds 2023-06-25 17:22:14.386 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/unsupportedupgradecheck 2023-06-25 17:22:14.388 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/unsupportedupgradecheck 2023-06-25 17:22:14.391 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/updateetcsysconfigkernel 2023-06-25 17:22:14.397 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/updateetcsysconfigkernel 2023-06-25 17:22:14.401 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/updategrubcore 2023-06-25 17:22:14.405 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/updategrubcore 2023-06-25 17:22:14.410 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/usedrepositoriesscanner 2023-06-25 17:22:14.413 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/usedrepositoriesscanner 2023-06-25 17:22:14.416 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/verifycheckresults 2023-06-25 17:22:14.420 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/verifycheckresults 2023-06-25 17:22:14.423 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/verifydialogs 2023-06-25 17:22:14.425 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/verifydialogs 2023-06-25 17:22:14.429 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vimmigrate 2023-06-25 17:22:14.433 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vimmigrate 2023-06-25 17:22:14.437 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigcheck 2023-06-25 17:22:14.441 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigcheck 2023-06-25 17:22:14.445 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigread 2023-06-25 17:22:14.449 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigread 2023-06-25 17:22:14.453 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/vsftpdconfigupdate 2023-06-25 17:22:14.456 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/vsftpdconfigupdate 2023-06-25 17:22:14.459 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/xfsinfoscanner 2023-06-25 17:22:14.463 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/xfsinfoscanner 2023-06-25 17:22:14.466 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Scanning path /etc/leapp/repos.d/system_upgrade/el7toel8/actors/ziplconverttoblscfg 2023-06-25 17:22:14.470 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding actor - actors/ziplconverttoblscfg 2023-06-25 17:22:14.473 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/applications.py 2023-06-25 17:22:14.477 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/checks.py 2023-06-25 17:22:14.480 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/configurationcollectionphase.py 2023-06-25 17:22:14.484 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/configurationsynchronizationphase.py 2023-06-25 17:22:14.487 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/download.py 2023-06-25 17:22:14.491 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/facts.py 2023-06-25 17:22:14.494 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/finalization.py 2023-06-25 17:22:14.497 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/firstboot.py 2023-06-25 17:22:14.501 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/initramstart.py 2023-06-25 17:22:14.506 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/interimpreparation.py 2023-06-25 17:22:14.509 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/ipu.py 2023-06-25 17:22:14.512 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/latetests.py 2023-06-25 17:22:14.516 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/preparation.py 2023-06-25 17:22:14.519 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/report.py 2023-06-25 17:22:14.522 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/rpmupgrade.py 2023-06-25 17:22:14.525 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tag - tags/thirdpartyapplications.py 2023-06-25 17:22:14.529 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding workflow - workflows/inplace_upgrade.py 2023-06-25 17:22:14.533 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding files - files 2023-06-25 17:22:14.538 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding libraries - libraries 2023-06-25 17:22:14.542 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Adding tools - tools 2023-06-25 17:22:14.604 DEBUG PID: 19924 leapp.repository.common: Loading repository common 2023-06-25 17:22:15.298 DEBUG PID: 19924 leapp.repository.common: Loading tag modules 2023-06-25 17:22:15.307 DEBUG PID: 19924 leapp.repository.common: Loading topic modules 2023-06-25 17:22:15.318 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Loading repository system_upgrade_el7toel8 2023-06-25 17:22:15.324 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Loading tag modules 2023-06-25 17:22:15.348 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Loading topic modules 2023-06-25 17:22:15.358 DEBUG PID: 19924 leapp.repository.common: Loading model modules 2023-06-25 17:22:15.363 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Loading model modules 2023-06-25 17:22:15.561 DEBUG PID: 19924 leapp.repository.common: Extending PATH for common tool paths 2023-06-25 17:22:15.567 DEBUG PID: 19924 leapp.repository.common: Extending LEAPP_COMMON_TOOLS for common tool paths 2023-06-25 17:22:15.572 DEBUG PID: 19924 leapp.repository.common: Extending LEAPP_COMMON_FILES for common file paths 2023-06-25 17:22:15.578 DEBUG PID: 19924 leapp.repository.common: Installing repository provided common libraries loader hook 2023-06-25 17:22:15.583 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Extending PATH for common tool paths 2023-06-25 17:22:15.588 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Extending LEAPP_COMMON_TOOLS for common tool paths 2023-06-25 17:22:15.592 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Extending LEAPP_COMMON_FILES for common file paths 2023-06-25 17:22:15.596 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Installing repository provided common libraries loader hook 2023-06-25 17:22:15.601 DEBUG PID: 19924 leapp.repository.common: Running actor discovery 2023-06-25 17:22:15.607 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Running actor discovery 2023-06-25 17:22:15.613 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/addupgradebootentry 2023-06-25 17:22:15.645 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authenticationconfigurationcollector 2023-06-25 17:22:15.664 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authenticationconfigurationsynchronizer 2023-06-25 17:22:15.680 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectapply 2023-06-25 17:22:15.696 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectcheck 2023-06-25 17:22:15.715 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/authselectscanner 2023-06-25 17:22:15.751 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/biosdevname 2023-06-25 17:22:15.769 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkacpid 2023-06-25 17:22:15.793 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkaudit 2023-06-25 17:22:15.815 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbaota 2023-06-25 17:22:15.838 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbootavailspace 2023-06-25 17:22:15.858 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbrltty 2023-06-25 17:22:15.880 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkbtrfs 2023-06-25 17:22:15.897 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkchrony 2023-06-25 17:22:15.920 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkcpu 2023-06-25 17:22:15.943 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkdocker 2023-06-25 17:22:15.962 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkdosfstools 2023-06-25 17:22:15.991 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkextramodule 2023-06-25 17:22:16.14 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkfips 2023-06-25 17:22:16.34 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkfirewalld 2023-06-25 17:22:16.51 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkfstabxfsoptions 2023-06-25 17:22:16.73 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkglibc 2023-06-25 17:22:16.95 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkgrep 2023-06-25 17:22:16.121 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkgrubcore 2023-06-25 17:22:16.150 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkhacluster 2023-06-25 17:22:16.177 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkipaserver 2023-06-25 17:22:16.199 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkirssi 2023-06-25 17:22:16.222 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkkdeapps 2023-06-25 17:22:16.244 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkkdegnome 2023-06-25 17:22:16.271 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkleftoverpackages 2023-06-25 17:22:16.293 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checklvm2cluster 2023-06-25 17:22:16.321 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkmandb 2023-06-25 17:22:16.342 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkmemcached 2023-06-25 17:22:16.367 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkmemory 2023-06-25 17:22:16.396 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checknfs 2023-06-25 17:22:16.410 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checknonmountboots390 2023-06-25 17:22:16.434 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkntp 2023-06-25 17:22:16.451 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkopenssl 2023-06-25 17:22:16.479 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkosrelease 2023-06-25 17:22:16.506 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkpkgforupgrade 2023-06-25 17:22:16.528 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkpostfix 2023-06-25 17:22:16.544 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkremovedenvvars 2023-06-25 17:22:16.564 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkremovedpammodules 2023-06-25 17:22:16.584 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkrootsymlinks 2023-06-25 17:22:16.603 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksaphana 2023-06-25 17:22:16.624 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkselinux 2023-06-25 17:22:16.641 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksendmail 2023-06-25 17:22:16.666 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkskippedrepositories 2023-06-25 17:22:16.682 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkskipphase 2023-06-25 17:22:16.701 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksysstat 2023-06-25 17:22:16.728 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksystemarch 2023-06-25 17:22:16.749 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksystemd 2023-06-25 17:22:16.769 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checksysvinittools 2023-06-25 17:22:16.789 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checktargetrepos 2023-06-25 17:22:16.938 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checktomcat 2023-06-25 17:22:17.198 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/checkwireshark 2023-06-25 17:22:17.228 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cloud/checkhybridimage 2023-06-25 17:22:17.250 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cloud/checkrhui 2023-06-25 17:22:17.383 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cloud/grubenvtofile 2023-06-25 17:22:17.408 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/commonleappdracutmodules 2023-06-25 17:22:17.436 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/createresumeservice 2023-06-25 17:22:17.461 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/cupsfiltersmigrate 2023-06-25 17:22:17.486 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/detectgrubconfigerror 2023-06-25 17:22:17.510 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/dnfpackagedownload 2023-06-25 17:22:17.659 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/dnftransactioncheck 2023-06-25 17:22:17.804 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/dnfupgradetransaction 2023-06-25 17:22:17.942 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/efibootorderfix 2023-06-25 17:22:17.965 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/efibootorderfix/finalization 2023-06-25 17:22:17.989 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/efibootorderfix/interim 2023-06-25 17:22:18.13 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/filterrpmtransactionevents 2023-06-25 17:22:18.33 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/firewalldfactsactor 2023-06-25 17:22:18.56 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/firewalldupdatelockdownwhitelist 2023-06-25 17:22:18.83 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/forcedefaultboottotargetkernelversion 2023-06-25 17:22:18.111 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/getinstalleddesktops 2023-06-25 17:22:18.141 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/grubdevname 2023-06-25 17:22:18.167 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/inhibitwhenluks 2023-06-25 17:22:18.185 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/initramdiskgenerator 2023-06-25 17:22:18.324 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/initrdinclude 2023-06-25 17:22:18.480 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/ipascanner 2023-06-25 17:22:18.504 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/ipuworkflowconfig 2023-06-25 17:22:18.535 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkinstalleddebugkernels 2023-06-25 17:22:18.566 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkinstalleddevelkernels 2023-06-25 17:22:18.594 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkinstalledkernels 2023-06-25 17:22:18.666 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernel/checkkerneldrivers 2023-06-25 17:22:18.689 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/kernelcmdlineconfig 2023-06-25 17:22:18.711 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/localreposinhibit 2023-06-25 17:22:18.738 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratebrltty 2023-06-25 17:22:18.760 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratentp 2023-06-25 17:22:18.779 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/migratesendmail 2023-06-25 17:22:18.808 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfcheck 2023-06-25 17:22:18.830 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfread 2023-06-25 17:22:18.858 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/multipathconfupdate 2023-06-25 17:22:18.889 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerreadconfig 2023-06-25 17:22:18.929 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateconfig 2023-06-25 17:22:19.137 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateconnections 2023-06-25 17:22:19.167 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/networkmanagerupdateservice 2023-06-25 17:22:19.195 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshalgorithmscheck 2023-06-25 17:22:19.215 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshconfigscanner 2023-06-25 17:22:19.243 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshpermitrootlogincheck 2023-06-25 17:22:19.288 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshprotocolcheck 2023-06-25 17:22:19.318 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/opensshuseprivilegeseparationcheck 2023-06-25 17:22:19.341 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/pammodulesscanner 2023-06-25 17:22:19.362 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/pcidevicesscanner 2023-06-25 17:22:19.390 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/persistentnetnames 2023-06-25 17:22:19.439 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/persistentnetnamesconfig 2023-06-25 17:22:19.462 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/persistentnetnamesdisable 2023-06-25 17:22:19.488 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/persistentnetnamesinitramfs 2023-06-25 17:22:19.543 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/peseventsscanner 2023-06-25 17:22:19.585 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/powertop 2023-06-25 17:22:19.610 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/preparepythonworkround 2023-06-25 17:22:19.894 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/prepareyumconfig 2023-06-25 17:22:19.932 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/pythoninformuser 2023-06-25 17:22:19.954 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggadaemons 2023-06-25 17:22:19.974 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggareport 2023-06-25 17:22:20.2 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/quaggatofrr 2023-06-25 17:22:20.32 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/redhatsignedrpmcheck 2023-06-25 17:22:20.65 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/redhatsignedrpmscanner 2023-06-25 17:22:20.87 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removebootfiles 2023-06-25 17:22:20.108 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeleftoverpackages 2023-06-25 17:22:20.269 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulesapply 2023-06-25 17:22:20.311 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulescheck 2023-06-25 17:22:20.342 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeoldpammodulesscanner 2023-06-25 17:22:20.374 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeresumeservice 2023-06-25 17:22:20.401 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/removeupgradebootentry 2023-06-25 17:22:20.435 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/reportleftoverpackages 2023-06-25 17:22:20.455 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/repositoriesblacklist 2023-06-25 17:22:20.474 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/repositoriesmapping 2023-06-25 17:22:20.498 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/rootscanner 2023-06-25 17:22:20.514 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/rpmscanner 2023-06-25 17:22:20.645 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/rpmtransactionconfigtaskscollector 2023-06-25 17:22:20.863 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/udev/udevadminfo 2023-06-25 17:22:20.884 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sanebackendsmigrate 2023-06-25 17:22:20.910 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scanclienablerepo 2023-06-25 17:22:20.931 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scancpu 2023-06-25 17:22:20.960 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scancustomrepofile 2023-06-25 17:22:21.110 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scaninstalledtargetkernelversion 2023-06-25 17:22:21.144 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scankernelcmdline 2023-06-25 17:22:21.166 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scanmemory 2023-06-25 17:22:21.192 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scansaphana 2023-06-25 17:22:21.220 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scansubscriptionmanagerinfo 2023-06-25 17:22:21.387 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/scheduleselinuxrelabeling 2023-06-25 17:22:21.416 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpchecks 2023-06-25 17:22:21.450 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpconfigread 2023-06-25 17:22:21.486 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sctpconfigupdate 2023-06-25 17:22:21.511 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/selinux/selinuxapplycustom 2023-06-25 17:22:21.533 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/selinux/selinuxcontentscanner 2023-06-25 17:22:21.563 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/selinux/selinuxprepare 2023-06-25 17:22:21.584 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/serviceconfigurationcollector 2023-06-25 17:22:21.613 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/serviceconfigurationsynchronizer 2023-06-25 17:22:21.631 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/setpermissiveselinux 2023-06-25 17:22:21.653 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/setup3rdrepos 2023-06-25 17:22:21.786 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/setuptargetrepos 2023-06-25 17:22:21.943 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigcheck 2023-06-25 17:22:21.971 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigread 2023-06-25 17:22:22.8 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/spamassassinconfigupdate 2023-06-25 17:22:22.58 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sssdcheck 2023-06-25 17:22:22.79 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/sssdfacts 2023-06-25 17:22:22.99 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/storagescanner 2023-06-25 17:22:22.121 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/systemfacts 2023-06-25 17:22:22.259 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/systemrequirementschecker 2023-06-25 17:22:22.315 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/targetuserspacecreator 2023-06-25 17:22:22.455 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/tcpwrapperscheck 2023-06-25 17:22:22.479 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/tcpwrappersconfigread 2023-06-25 17:22:22.511 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/transactionworkarounds 2023-06-25 17:22:22.617 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/unsupportedupgradecheck 2023-06-25 17:22:22.643 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/updateetcsysconfigkernel 2023-06-25 17:22:22.666 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/updategrubcore 2023-06-25 17:22:22.694 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/usedrepositoriesscanner 2023-06-25 17:22:22.715 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/verifycheckresults 2023-06-25 17:22:22.733 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/verifydialogs 2023-06-25 17:22:22.753 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vimmigrate 2023-06-25 17:22:22.774 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigcheck 2023-06-25 17:22:22.800 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigread 2023-06-25 17:22:22.827 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/vsftpdconfigupdate 2023-06-25 17:22:22.863 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/xfsinfoscanner 2023-06-25 17:22:22.889 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Starting actor discovery in actors/ziplconverttoblscfg 2023-06-25 17:22:22.917 DEBUG PID: 19924 leapp.repository.common: Loading workflow modules 2023-06-25 17:22:22.926 DEBUG PID: 19924 leapp.repository.system_upgrade_el7toel8: Loading workflow modules 2023-06-25 17:22:22.959 INFO PID: 19924 leapp: Using answerfile at /var/log/leapp/answerfile 2023-06-25 17:22:22.973 INFO PID: 19924 leapp: The skipped actors will be: 2023-06-25 17:22:22.979 INFO PID: 19924 leapp.workflow: Starting workflow execution: InplaceUpgrade - ID: 00d824d6-c325-453a-9bb8-e0d9e7fd7eeb 2023-06-25 17:22:22.987 INFO PID: 19924 leapp.workflow: Starting phase configuration_phase 2023-06-25 17:22:22.994 INFO PID: 19924 leapp.workflow.configuration_phase: Starting stage Before of phase configuration_phase 2023-06-25 17:22:23.2 INFO PID: 19924 leapp.workflow.configuration_phase: Starting stage Main of phase configuration_phase 2023-06-25 17:22:23.6 INFO PID: 19924 leapp.workflow.configuration_phase: Executing actor ipu_workflow_config 2023-06-25 17:22:23.104 DEBUG PID: 20357 leapp.workflow.configuration_phase.ipu_workflow_config: External command has started: ['/usr/bin/uname', '-r'] 2023-06-25 17:22:23.157 DEBUG PID: 20357 leapp.workflow.configuration_phase.ipu_workflow_config: 3.10.0-1160.90.1.el7.x86_64 2023-06-25 17:22:23.173 DEBUG PID: 20357 leapp.workflow.configuration_phase.ipu_workflow_config: External command has finished: ['/usr/bin/uname', '-r'] 2023-06-25 17:22:23.213 INFO PID: 19924 leapp.workflow.configuration_phase: Starting stage After of phase configuration_phase 2023-06-25 17:22:23.228 INFO PID: 19924 leapp.workflow: Starting phase ConfigurationCollection 2023-06-25 17:22:23.233 INFO PID: 19924 leapp.workflow.ConfigurationCollection: Starting stage Before of phase ConfigurationCollection 2023-06-25 17:22:23.243 INFO PID: 19924 leapp.workflow.ConfigurationCollection: Starting stage Main of phase ConfigurationCollection 2023-06-25 17:22:23.247 INFO PID: 19924 leapp.workflow.ConfigurationCollection: Executing actor authentication_configuration_collector 2023-06-25 17:22:23.376 INFO PID: 19924 leapp.workflow.ConfigurationCollection: Executing actor service_configuration_collector 2023-06-25 17:22:23.454 INFO PID: 20461 leapp.workflow.ConfigurationCollection.service_configuration_collector: Starting to backup service configurations. 2023-06-25 17:22:23.857 INFO PID: 19924 leapp.workflow.ConfigurationCollection: Starting stage After of phase ConfigurationCollection 2023-06-25 17:22:23.873 INFO PID: 19924 leapp.workflow: Starting phase FactsCollection 2023-06-25 17:22:23.878 INFO PID: 19924 leapp.workflow.FactsCollection: Starting stage Before of phase FactsCollection 2023-06-25 17:22:23.886 INFO PID: 19924 leapp.workflow.FactsCollection: Starting stage Main of phase FactsCollection 2023-06-25 17:22:23.889 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor transaction_workarounds 2023-06-25 17:22:24.138 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor persistentnetnames 2023-06-25 17:22:24.266 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor udevadm_info 2023-06-25 17:22:24.334 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: External command has started: ['udevadm', 'info', '-e'] 2023-06-25 17:22:24.366 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00 2023-06-25 17:22:24.375 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00 2023-06-25 17:22:24.381 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.386 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXSYSTM: 2023-06-25 17:22:24.390 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.394 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62640 2023-06-25 17:22:24.397 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.400 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00 2023-06-25 17:22:24.403 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00 2023-06-25 17:22:24.406 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=button 2023-06-25 17:22:24.409 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.412 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXPWRBN: 2023-06-25 17:22:24.415 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.418 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62708 2023-06-25 17:22:24.433 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.438 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 2023-06-25 17:22:24.443 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 2023-06-25 17:22:24.447 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: EV=3 2023-06-25 17:22:24.454 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-acpi-LNXPWRBN_00 2023-06-25 17:22:24.459 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:24.464 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2023-06-25 17:22:24.469 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=acpi-LNXPWRBN:00 2023-06-25 17:22:24.473 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=acpi-LNXPWRBN_00 2023-06-25 17:22:24.477 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: KEY=10000000000000 0 2023-06-25 17:22:24.481 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0019v0000p0001e0000-e0,1,k74,ramlsfw 2023-06-25 17:22:24.484 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: NAME="Power Button" 2023-06-25 17:22:24.487 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="LNXPWRBN/button/input0" 2023-06-25 17:22:24.490 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=19/0/1/0 2023-06-25 17:22:24.494 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2023-06-25 17:22:24.496 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:24.499 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:24.502 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62734 2023-06-25 17:22:24.505 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.508 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0/event0 2023-06-25 17:22:24.511 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/event0 2023-06-25 17:22:24.514 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event0 2023-06-25 17:22:24.517 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0/event0 2023-06-25 17:22:24.520 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:24.523 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2023-06-25 17:22:24.525 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=acpi-LNXPWRBN:00 2023-06-25 17:22:24.528 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=acpi-LNXPWRBN_00 2023-06-25 17:22:24.531 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=19/0/1:LNXPWRBN/button 2023-06-25 17:22:24.535 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:24.538 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2023-06-25 17:22:24.541 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:24.545 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:power-switch: 2023-06-25 17:22:24.549 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62756 2023-06-25 17:22:24.552 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.555 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00 2023-06-25 17:22:24.558 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00 2023-06-25 17:22:24.561 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.564 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.567 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:00 2023-06-25 17:22:24.570 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:00 2023-06-25 17:22:24.573 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.576 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2023-06-25 17:22:24.579 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.582 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62798 2023-06-25 17:22:24.585 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.588 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:01 2023-06-25 17:22:24.591 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:01 2023-06-25 17:22:24.594 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.596 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2023-06-25 17:22:24.599 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.602 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62818 2023-06-25 17:22:24.605 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.608 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:02 2023-06-25 17:22:24.611 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:02 2023-06-25 17:22:24.613 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.616 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2023-06-25 17:22:24.619 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.622 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62838 2023-06-25 17:22:24.624 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.627 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/LNXCPU:03 2023-06-25 17:22:24.630 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/LNXCPU:03 2023-06-25 17:22:24.633 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.636 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU: 2023-06-25 17:22:24.639 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.642 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62858 2023-06-25 17:22:24.645 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.648 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0103:00 2023-06-25 17:22:24.651 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0103:00 2023-06-25 17:22:24.653 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.656 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0103: 2023-06-25 17:22:24.659 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.662 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62878 2023-06-25 17:22:24.665 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.668 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00 2023-06-25 17:22:24.671 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00 2023-06-25 17:22:24.674 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.677 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0A03: 2023-06-25 17:22:24.680 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.682 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62898 2023-06-25 17:22:24.686 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.688 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/QEMU0002:00 2023-06-25 17:22:24.692 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/QEMU0002:00 2023-06-25 17:22:24.695 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2023-06-25 17:22:24.697 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:QEMU0002: 2023-06-25 17:22:24.700 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.703 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62918 2023-06-25 17:22:24.706 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.709 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:01 2023-06-25 17:22:24.713 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:01 2023-06-25 17:22:24.715 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.719 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.722 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02 2023-06-25 17:22:24.725 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:02 2023-06-25 17:22:24.728 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.731 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.734 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03 2023-06-25 17:22:24.736 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03 2023-06-25 17:22:24.739 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.743 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.746 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0303:00 2023-06-25 17:22:24.749 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0303:00 2023-06-25 17:22:24.752 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.755 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0303: 2023-06-25 17:22:24.759 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.762 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=62997 2023-06-25 17:22:24.765 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.769 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0400:00 2023-06-25 17:22:24.772 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0400:00 2023-06-25 17:22:24.775 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.778 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0400: 2023-06-25 17:22:24.781 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.784 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63029 2023-06-25 17:22:24.786 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.789 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0501:00 2023-06-25 17:22:24.792 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0501:00 2023-06-25 17:22:24.795 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.797 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2023-06-25 17:22:24.800 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.803 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63049 2023-06-25 17:22:24.806 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.810 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0501:01 2023-06-25 17:22:24.813 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0501:01 2023-06-25 17:22:24.819 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.823 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501: 2023-06-25 17:22:24.827 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.831 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63068 2023-06-25 17:22:24.836 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.841 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0700:00 2023-06-25 17:22:24.846 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0700:00 2023-06-25 17:22:24.849 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.853 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0700: 2023-06-25 17:22:24.857 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.861 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63088 2023-06-25 17:22:24.865 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.868 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0B00:00 2023-06-25 17:22:24.873 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0B00:00 2023-06-25 17:22:24.877 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.881 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0B00: 2023-06-25 17:22:24.885 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.888 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63108 2023-06-25 17:22:24.891 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.894 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0F13:00 2023-06-25 17:22:24.897 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/PNP0F13:00 2023-06-25 17:22:24.900 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:24.903 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0F13: 2023-06-25 17:22:24.907 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.909 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63127 2023-06-25 17:22:24.912 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.915 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/QEMU0001:00 2023-06-25 17:22:24.919 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:03/QEMU0001:00 2023-06-25 17:22:24.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2023-06-25 17:22:24.924 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:QEMU0001: 2023-06-25 17:22:24.927 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.930 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63148 2023-06-25 17:22:24.933 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.936 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:04 2023-06-25 17:22:24.939 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:04 2023-06-25 17:22:24.942 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.945 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.947 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:05 2023-06-25 17:22:24.950 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:05 2023-06-25 17:22:24.953 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.956 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.958 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06 2023-06-25 17:22:24.961 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:06 2023-06-25 17:22:24.964 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.967 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.971 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:07 2023-06-25 17:22:24.974 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:07 2023-06-25 17:22:24.977 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.979 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.982 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:08 2023-06-25 17:22:24.985 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:08 2023-06-25 17:22:24.988 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:24.991 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:24.994 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:09 2023-06-25 17:22:24.997 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:09 2023-06-25 17:22:25.0 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.2 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.5 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0a 2023-06-25 17:22:25.9 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0a 2023-06-25 17:22:25.12 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.14 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.18 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0b 2023-06-25 17:22:25.22 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0b 2023-06-25 17:22:25.25 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.28 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.31 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0c 2023-06-25 17:22:25.33 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0c 2023-06-25 17:22:25.36 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.39 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.42 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0d 2023-06-25 17:22:25.45 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0d 2023-06-25 17:22:25.48 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.50 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.53 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0e 2023-06-25 17:22:25.58 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0e 2023-06-25 17:22:25.61 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.64 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.67 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0f 2023-06-25 17:22:25.70 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:0f 2023-06-25 17:22:25.73 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.75 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.78 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10 2023-06-25 17:22:25.81 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:10 2023-06-25 17:22:25.84 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.87 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.90 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:11 2023-06-25 17:22:25.93 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:11 2023-06-25 17:22:25.95 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.99 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.102 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:12 2023-06-25 17:22:25.105 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:12 2023-06-25 17:22:25.108 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.111 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.113 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:13 2023-06-25 17:22:25.117 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:13 2023-06-25 17:22:25.120 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.123 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.126 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:14 2023-06-25 17:22:25.130 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:14 2023-06-25 17:22:25.133 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.136 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.139 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:15 2023-06-25 17:22:25.142 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:15 2023-06-25 17:22:25.145 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.148 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.150 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:16 2023-06-25 17:22:25.153 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:16 2023-06-25 17:22:25.156 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.159 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.161 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:17 2023-06-25 17:22:25.164 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:17 2023-06-25 17:22:25.167 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.170 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.173 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:18 2023-06-25 17:22:25.177 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:18 2023-06-25 17:22:25.180 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.183 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.187 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:19 2023-06-25 17:22:25.191 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:19 2023-06-25 17:22:25.195 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.198 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.202 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1a 2023-06-25 17:22:25.207 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1a 2023-06-25 17:22:25.211 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.214 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.217 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1b 2023-06-25 17:22:25.220 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1b 2023-06-25 17:22:25.223 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.229 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.234 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1c 2023-06-25 17:22:25.238 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1c 2023-06-25 17:22:25.242 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.246 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.250 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1d 2023-06-25 17:22:25.254 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1d 2023-06-25 17:22:25.257 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.261 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.268 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1e 2023-06-25 17:22:25.273 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1e 2023-06-25 17:22:25.276 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.279 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.282 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1f 2023-06-25 17:22:25.284 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:1f 2023-06-25 17:22:25.287 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.290 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.294 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:20 2023-06-25 17:22:25.297 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:20 2023-06-25 17:22:25.300 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.303 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.306 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:21 2023-06-25 17:22:25.309 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:21 2023-06-25 17:22:25.313 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.316 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.319 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0A03:00/device:22 2023-06-25 17:22:25.323 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0A03:00/device:22 2023-06-25 17:22:25.326 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.329 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.332 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:00 2023-06-25 17:22:25.336 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:00 2023-06-25 17:22:25.338 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:25.342 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2023-06-25 17:22:25.345 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.348 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63785 2023-06-25 17:22:25.351 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.353 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:01 2023-06-25 17:22:25.356 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:01 2023-06-25 17:22:25.359 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:25.362 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2023-06-25 17:22:25.365 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.368 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63805 2023-06-25 17:22:25.371 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.374 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:02 2023-06-25 17:22:25.377 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:02 2023-06-25 17:22:25.380 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:25.383 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2023-06-25 17:22:25.385 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.390 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63826 2023-06-25 17:22:25.395 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.398 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:03 2023-06-25 17:22:25.402 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:03 2023-06-25 17:22:25.406 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:25.409 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2023-06-25 17:22:25.412 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.415 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63846 2023-06-25 17:22:25.418 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.421 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:00/PNP0C0F:04 2023-06-25 17:22:25.423 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:00/PNP0C0F:04 2023-06-25 17:22:25.427 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation 2023-06-25 17:22:25.430 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F: 2023-06-25 17:22:25.433 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.436 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=63866 2023-06-25 17:22:25.439 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.442 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/device:23 2023-06-25 17:22:25.446 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/device:23 2023-06-25 17:22:25.450 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi 2023-06-25 17:22:25.456 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.460 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/breakpoint 2023-06-25 17:22:25.465 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/breakpoint 2023-06-25 17:22:25.468 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2023-06-25 17:22:25.471 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.475 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/kprobe 2023-06-25 17:22:25.478 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/kprobe 2023-06-25 17:22:25.480 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2023-06-25 17:22:25.483 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.487 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/msr 2023-06-25 17:22:25.490 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/msr 2023-06-25 17:22:25.493 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2023-06-25 17:22:25.496 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.499 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:00.0 2023-06-25 17:22:25.502 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:00.0 2023-06-25 17:22:25.505 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=440FX - 82441FX PMC [Natoma] (Qemu virtual machine) 2023-06-25 17:22:25.508 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2023-06-25 17:22:25.512 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Host bridge 2023-06-25 17:22:25.515 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:25.518 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00 2023-06-25 17:22:25.521 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60000 2023-06-25 17:22:25.524 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:1237 2023-06-25 17:22:25.527 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:00.0 2023-06-25 17:22:25.529 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:25.532 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:25.535 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=64420 2023-06-25 17:22:25.539 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.542 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.0 2023-06-25 17:22:25.546 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.0 2023-06-25 17:22:25.549 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371SB PIIX3 ISA [Natoma/Triton II] (Qemu virtual machine) 2023-06-25 17:22:25.552 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2023-06-25 17:22:25.556 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=ISA bridge 2023-06-25 17:22:25.559 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:25.562 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00 2023-06-25 17:22:25.566 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60100 2023-06-25 17:22:25.571 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7000 2023-06-25 17:22:25.574 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.0 2023-06-25 17:22:25.577 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:25.580 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:25.583 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=64676 2023-06-25 17:22:25.586 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.589 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1 2023-06-25 17:22:25.592 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1 2023-06-25 17:22:25.594 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ata_piix 2023-06-25 17:22:25.598 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371SB PIIX3 IDE [Natoma/Triton II] (Qemu virtual machine) 2023-06-25 17:22:25.601 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2023-06-25 17:22:25.604 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=ISA Compatibility mode-only controller, supports bus mastering 2023-06-25 17:22:25.607 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=IDE interface 2023-06-25 17:22:25.610 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:25.613 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80 2023-06-25 17:22:25.617 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10180 2023-06-25 17:22:25.620 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7010 2023-06-25 17:22:25.623 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.1 2023-06-25 17:22:25.626 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:25.629 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:25.632 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=64895 2023-06-25 17:22:25.635 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.638 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/ata_port/ata1 2023-06-25 17:22:25.642 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/ata_port/ata1 2023-06-25 17:22:25.645 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2023-06-25 17:22:25.648 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.652 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/host0 2023-06-25 17:22:25.656 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/host0 2023-06-25 17:22:25.661 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2023-06-25 17:22:25.664 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2023-06-25 17:22:25.668 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.671 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/host0/scsi_host/host0 2023-06-25 17:22:25.674 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/host0/scsi_host/host0 2023-06-25 17:22:25.677 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2023-06-25 17:22:25.680 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.683 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/ata_link/link1 2023-06-25 17:22:25.685 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/ata_link/link1 2023-06-25 17:22:25.689 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2023-06-25 17:22:25.693 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.698 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.0/ata_device/dev1.0 2023-06-25 17:22:25.701 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.0/ata_device/dev1.0 2023-06-25 17:22:25.705 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2023-06-25 17:22:25.708 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.712 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.1/ata_device/dev1.1 2023-06-25 17:22:25.715 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.1/ata_device/dev1.1 2023-06-25 17:22:25.718 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2023-06-25 17:22:25.721 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.725 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/ata_port/ata2 2023-06-25 17:22:25.728 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/ata_port/ata2 2023-06-25 17:22:25.731 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port 2023-06-25 17:22:25.734 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.737 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/host1 2023-06-25 17:22:25.740 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/host1 2023-06-25 17:22:25.743 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host 2023-06-25 17:22:25.746 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi 2023-06-25 17:22:25.749 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.753 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/host1/scsi_host/host1 2023-06-25 17:22:25.755 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/host1/scsi_host/host1 2023-06-25 17:22:25.759 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host 2023-06-25 17:22:25.762 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.766 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/ata_link/link2 2023-06-25 17:22:25.769 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/ata_link/link2 2023-06-25 17:22:25.773 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link 2023-06-25 17:22:25.776 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.778 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.0/ata_device/dev2.0 2023-06-25 17:22:25.781 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.0/ata_device/dev2.0 2023-06-25 17:22:25.785 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2023-06-25 17:22:25.789 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.792 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.1/ata_device/dev2.1 2023-06-25 17:22:25.795 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.1/ata_device/dev2.1 2023-06-25 17:22:25.799 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device 2023-06-25 17:22:25.808 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.812 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.3 2023-06-25 17:22:25.815 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.3 2023-06-25 17:22:25.819 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=piix4_smbus 2023-06-25 17:22:25.823 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371AB/EB/MB PIIX4 ACPI (Qemu virtual machine) 2023-06-25 17:22:25.827 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge 2023-06-25 17:22:25.832 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Bridge 2023-06-25 17:22:25.836 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:25.840 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007113sv00001AF4sd00001100bc06sc80i00 2023-06-25 17:22:25.844 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=68000 2023-06-25 17:22:25.848 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7113 2023-06-25 17:22:25.851 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.3 2023-06-25 17:22:25.854 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:25.858 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:25.861 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=65888 2023-06-25 17:22:25.864 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.867 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.3/i2c-0 2023-06-25 17:22:25.870 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.3/i2c-0 2023-06-25 17:22:25.874 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=i2c 2023-06-25 17:22:25.877 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.880 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0 2023-06-25 17:22:25.884 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0 2023-06-25 17:22:25.886 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=qxl 2023-06-25 17:22:25.890 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: FWUPD_GUID=0x1b36:0x0100 2023-06-25 17:22:25.893 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=QXL paravirtual graphic card (QEMU Virtual Machine) 2023-06-25 17:22:25.896 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Display controller 2023-06-25 17:22:25.899 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=VGA controller 2023-06-25 17:22:25.903 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=VGA compatible controller 2023-06-25 17:22:25.906 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2023-06-25 17:22:25.909 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001B36d00000100sv00001AF4sd00001100bc03sc00i00 2023-06-25 17:22:25.912 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=30000 2023-06-25 17:22:25.915 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1B36:0100 2023-06-25 17:22:25.918 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:02.0 2023-06-25 17:22:25.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:25.924 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:25.926 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=66085 2023-06-25 17:22:25.929 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.932 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0 2023-06-25 17:22:25.935 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: dri/card0 2023-06-25 17:22:25.938 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dri/card0 2023-06-25 17:22:25.942 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0 2023-06-25 17:22:25.947 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=drm_minor 2023-06-25 17:22:25.951 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=drm-pci-0000_00_02_0 2023-06-25 17:22:25.954 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2023-06-25 17:22:25.957 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2023-06-25 17:22:25.961 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=226 2023-06-25 17:22:25.965 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:25.968 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2023-06-25 17:22:25.972 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:uaccess: 2023-06-25 17:22:25.976 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2832148 2023-06-25 17:22:25.979 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:25.983 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-1 2023-06-25 17:22:25.986 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-1 2023-06-25 17:22:25.991 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2023-06-25 17:22:25.995 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2023-06-25 17:22:25.999 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2023-06-25 17:22:26.3 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=66275 2023-06-25 17:22:26.6 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.10 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-2 2023-06-25 17:22:26.13 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-2 2023-06-25 17:22:26.17 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2023-06-25 17:22:26.20 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2023-06-25 17:22:26.25 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2023-06-25 17:22:26.30 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=66299 2023-06-25 17:22:26.35 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.38 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-3 2023-06-25 17:22:26.41 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-3 2023-06-25 17:22:26.46 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2023-06-25 17:22:26.49 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2023-06-25 17:22:26.52 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2023-06-25 17:22:26.56 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=66322 2023-06-25 17:22:26.61 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.66 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-4 2023-06-25 17:22:26.70 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-Virtual-4 2023-06-25 17:22:26.74 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2023-06-25 17:22:26.77 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2023-06-25 17:22:26.80 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2023-06-25 17:22:26.83 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=66345 2023-06-25 17:22:26.86 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.89 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/graphics/fb0 2023-06-25 17:22:26.92 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: fb0 2023-06-25 17:22:26.94 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/fb0 2023-06-25 17:22:26.97 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/graphics/fb0 2023-06-25 17:22:26.101 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=graphics-pci-0000_00_02_0 2023-06-25 17:22:26.104 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0 2023-06-25 17:22:26.107 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0 2023-06-25 17:22:26.110 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=29 2023-06-25 17:22:26.113 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:26.116 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=graphics 2023-06-25 17:22:26.119 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:master-of-seat:seat: 2023-06-25 17:22:26.122 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=66377 2023-06-25 17:22:26.124 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.127 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0 2023-06-25 17:22:26.131 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0 2023-06-25 17:22:26.133 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=8139cp 2023-06-25 17:22:26.137 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: FWUPD_GUID=0x10ec:0x8139 2023-06-25 17:22:26.140 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=RTL-8100/8101L/8139 PCI Fast Ethernet Adapter (QEMU Virtual Machine) 2023-06-25 17:22:26.143 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Network controller 2023-06-25 17:22:26.146 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller 2023-06-25 17:22:26.149 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Realtek Semiconductor Co., Ltd. 2023-06-25 17:22:26.152 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v000010ECd00008139sv00001AF4sd00001100bc02sc00i00 2023-06-25 17:22:26.155 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=20000 2023-06-25 17:22:26.158 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=10EC:8139 2023-06-25 17:22:26.161 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:03.0 2023-06-25 17:22:26.164 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:26.167 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:26.170 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69177 2023-06-25 17:22:26.173 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.176 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0/net/ens3 2023-06-25 17:22:26.184 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0/net/ens3 2023-06-25 17:22:26.187 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=pci 2023-06-25 17:22:26.191 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:26.195 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=RTL-8100/8101L/8139 PCI Fast Ethernet Adapter (QEMU Virtual Machine) 2023-06-25 17:22:26.201 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0x8139 2023-06-25 17:22:26.209 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=8139cp 2023-06-25 17:22:26.216 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_MAC=enx5254008b8233 2023-06-25 17:22:26.223 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_PATH=enp0s3 2023-06-25 17:22:26.230 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_SLOT=ens3 2023-06-25 17:22:26.235 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:03.0 2023-06-25 17:22:26.239 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_03_0 2023-06-25 17:22:26.243 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Network controller 2023-06-25 17:22:26.248 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller 2023-06-25 17:22:26.254 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Realtek Semiconductor Co., Ltd. 2023-06-25 17:22:26.260 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0x10ec 2023-06-25 17:22:26.266 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=2 2023-06-25 17:22:26.271 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=ens3 2023-06-25 17:22:26.279 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2023-06-25 17:22:26.287 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/ens3 2023-06-25 17:22:26.293 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:26.300 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70468 2023-06-25 17:22:26.306 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.311 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0 2023-06-25 17:22:26.315 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0 2023-06-25 17:22:26.320 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=snd_hda_intel 2023-06-25 17:22:26.326 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) High Definition Audio Controller (QEMU Virtual Machine) 2023-06-25 17:22:26.333 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Multimedia controller 2023-06-25 17:22:26.340 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Audio device 2023-06-25 17:22:26.346 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:26.352 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00002668sv00001AF4sd00001100bc04sc03i00 2023-06-25 17:22:26.358 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=40300 2023-06-25 17:22:26.363 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:2668 2023-06-25 17:22:26.368 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:04.0 2023-06-25 17:22:26.372 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:26.378 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:26.383 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71488 2023-06-25 17:22:26.388 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.393 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/hdaudioC0D0 2023-06-25 17:22:26.396 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/hdaudioC0D0 2023-06-25 17:22:26.400 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=snd_hda_codec_generic 2023-06-25 17:22:26.403 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=hdaudio:v1AF40022r00100101a01 2023-06-25 17:22:26.407 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=hdaudio 2023-06-25 17:22:26.411 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.414 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0 2023-06-25 17:22:26.417 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0 2023-06-25 17:22:26.419 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=pci 2023-06-25 17:22:26.424 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=sound-pci-0000_00_04_0 2023-06-25 17:22:26.428 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801FB/FBM/FR/FW/FRW (ICH6 Family) High Definition Audio Controller (QEMU Virtual Machine) 2023-06-25 17:22:26.433 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0x2668 2023-06-25 17:22:26.437 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:04.0 2023-06-25 17:22:26.444 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_04_0 2023-06-25 17:22:26.449 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Multimedia controller 2023-06-25 17:22:26.453 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Audio device 2023-06-25 17:22:26.457 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:26.460 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0x8086 2023-06-25 17:22:26.463 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SOUND_FORM_FACTOR=internal 2023-06-25 17:22:26.466 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SOUND_INITIALIZED=1 2023-06-25 17:22:26.469 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2023-06-25 17:22:26.473 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=sound.target 2023-06-25 17:22:26.476 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:systemd: 2023-06-25 17:22:26.479 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=90601 2023-06-25 17:22:26.482 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.485 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0/hwC0D0 2023-06-25 17:22:26.487 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: snd/hwC0D0 2023-06-25 17:22:26.491 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/hwC0D0 2023-06-25 17:22:26.494 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0/hwC0D0 2023-06-25 17:22:26.497 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2023-06-25 17:22:26.500 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2023-06-25 17:22:26.503 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2023-06-25 17:22:26.506 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2023-06-25 17:22:26.509 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=90785 2023-06-25 17:22:26.512 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.515 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0/pcmC0D0c 2023-06-25 17:22:26.518 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: snd/pcmC0D0c 2023-06-25 17:22:26.521 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/pcmC0D0c 2023-06-25 17:22:26.525 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0/pcmC0D0c 2023-06-25 17:22:26.528 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2023-06-25 17:22:26.530 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2023-06-25 17:22:26.533 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2023-06-25 17:22:26.536 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2023-06-25 17:22:26.540 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=90765 2023-06-25 17:22:26.543 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.549 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0/pcmC0D0p 2023-06-25 17:22:26.554 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: snd/pcmC0D0p 2023-06-25 17:22:26.558 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/pcmC0D0p 2023-06-25 17:22:26.561 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0/pcmC0D0p 2023-06-25 17:22:26.566 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2023-06-25 17:22:26.570 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:26.576 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2023-06-25 17:22:26.581 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2023-06-25 17:22:26.587 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=90745 2023-06-25 17:22:26.592 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.597 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/sound/card0/controlC0 2023-06-25 17:22:26.601 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: snd/controlC0 2023-06-25 17:22:26.605 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: snd/by-path/pci-0000:00:04.0 2023-06-25 17:22:26.608 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/snd/by-path/pci-0000:00:04.0 2023-06-25 17:22:26.611 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/controlC0 2023-06-25 17:22:26.614 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/sound/card0/controlC0 2023-06-25 17:22:26.617 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:04.0 2023-06-25 17:22:26.620 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_04_0 2023-06-25 17:22:26.623 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2023-06-25 17:22:26.626 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2023-06-25 17:22:26.629 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2023-06-25 17:22:26.632 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2023-06-25 17:22:26.635 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=90804 2023-06-25 17:22:26.638 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.641 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0 2023-06-25 17:22:26.644 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0 2023-06-25 17:22:26.647 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=uhci_hcd 2023-06-25 17:22:26.650 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801I (ICH9 Family) USB UHCI Controller 2023-06-25 17:22:26.654 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2023-06-25 17:22:26.657 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI 2023-06-25 17:22:26.659 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2023-06-25 17:22:26.663 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:26.666 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00002934sv00001AF4sd00001100bc0Csc03i00 2023-06-25 17:22:26.670 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0300 2023-06-25 17:22:26.678 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:2934 2023-06-25 17:22:26.681 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.0 2023-06-25 17:22:26.684 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:26.688 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:26.693 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=74351 2023-06-25 17:22:26.697 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.700 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0/usb2 2023-06-25 17:22:26.704 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/002/001 2023-06-25 17:22:26.709 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=002 2023-06-25 17:22:26.715 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/002/001 2023-06-25 17:22:26.719 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2023-06-25 17:22:26.724 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0/usb2 2023-06-25 17:22:26.729 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2023-06-25 17:22:26.736 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2023-06-25 17:22:26.742 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:26.748 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_05_0 2023-06-25 17:22:26.753 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=UHCI_Host_Controller 2023-06-25 17:22:26.758 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=UHCI\x20Host\x20Controller 2023-06-25 17:22:26.763 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2023-06-25 17:22:26.768 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:26.772 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.0 2023-06-25 17:22:26.776 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_0 2023-06-25 17:22:26.780 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2023-06-25 17:22:26.784 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.90.1.el7.x86_64_uhci_hcd_UHCI_Host_Controller_0000:00:05.0 2023-06-25 17:22:26.790 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:05.0 2023-06-25 17:22:26.796 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2023-06-25 17:22:26.800 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.90.1.el7.x86_64_uhci_hcd 2023-06-25 17:22:26.804 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.90.1.el7.x86_64\x20uhci_hcd 2023-06-25 17:22:26.807 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2023-06-25 17:22:26.810 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2023-06-25 17:22:26.814 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2023-06-25 17:22:26.817 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=128 2023-06-25 17:22:26.820 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2023-06-25 17:22:26.824 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:26.827 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:26.831 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2023-06-25 17:22:26.841 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=75947 2023-06-25 17:22:26.846 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.852 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0/usb2/2-0:1.0 2023-06-25 17:22:26.857 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0/usb2/2-0:1.0 2023-06-25 17:22:26.863 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2023-06-25 17:22:26.869 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2023-06-25 17:22:26.876 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2023-06-25 17:22:26.880 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2023-06-25 17:22:26.884 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2023-06-25 17:22:26.888 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2023-06-25 17:22:26.891 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2023-06-25 17:22:26.895 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0001d0310dc09dsc00dp00ic09isc00ip00in00 2023-06-25 17:22:26.898 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2023-06-25 17:22:26.901 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:26.904 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2023-06-25 17:22:26.906 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=77892 2023-06-25 17:22:26.909 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.912 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0/usbmon/usbmon2 2023-06-25 17:22:26.915 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: usbmon2 2023-06-25 17:22:26.917 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon2 2023-06-25 17:22:26.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0/usbmon/usbmon2 2023-06-25 17:22:26.924 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2023-06-25 17:22:26.930 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:26.936 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2023-06-25 17:22:26.940 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.944 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.1 2023-06-25 17:22:26.947 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.1 2023-06-25 17:22:26.951 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=uhci_hcd 2023-06-25 17:22:26.954 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801I (ICH9 Family) USB UHCI Controller 2023-06-25 17:22:26.957 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2023-06-25 17:22:26.960 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI 2023-06-25 17:22:26.964 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2023-06-25 17:22:26.970 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:26.973 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00002935sv00001AF4sd00001100bc0Csc03i00 2023-06-25 17:22:26.976 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0300 2023-06-25 17:22:26.980 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:2935 2023-06-25 17:22:26.983 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.1 2023-06-25 17:22:26.986 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:26.989 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:26.992 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=84272 2023-06-25 17:22:26.996 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:26.999 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.1/usb3 2023-06-25 17:22:27.2 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/003/001 2023-06-25 17:22:27.5 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=003 2023-06-25 17:22:27.8 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/003/001 2023-06-25 17:22:27.10 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2023-06-25 17:22:27.13 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.1/usb3 2023-06-25 17:22:27.16 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2023-06-25 17:22:27.19 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2023-06-25 17:22:27.22 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:27.25 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_05_1 2023-06-25 17:22:27.28 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=UHCI_Host_Controller 2023-06-25 17:22:27.31 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=UHCI\x20Host\x20Controller 2023-06-25 17:22:27.33 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2023-06-25 17:22:27.36 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:27.39 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.1 2023-06-25 17:22:27.42 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_1 2023-06-25 17:22:27.45 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2023-06-25 17:22:27.48 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.90.1.el7.x86_64_uhci_hcd_UHCI_Host_Controller_0000:00:05.1 2023-06-25 17:22:27.52 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:05.1 2023-06-25 17:22:27.57 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2023-06-25 17:22:27.62 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.90.1.el7.x86_64_uhci_hcd 2023-06-25 17:22:27.67 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.90.1.el7.x86_64\x20uhci_hcd 2023-06-25 17:22:27.73 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2023-06-25 17:22:27.77 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2023-06-25 17:22:27.82 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2023-06-25 17:22:27.87 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=256 2023-06-25 17:22:27.92 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2023-06-25 17:22:27.95 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:27.99 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:27.102 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2023-06-25 17:22:27.105 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=85243 2023-06-25 17:22:27.109 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.112 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.1/usb3/3-0:1.0 2023-06-25 17:22:27.115 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.1/usb3/3-0:1.0 2023-06-25 17:22:27.117 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2023-06-25 17:22:27.120 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2023-06-25 17:22:27.123 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2023-06-25 17:22:27.126 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2023-06-25 17:22:27.129 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2023-06-25 17:22:27.132 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2023-06-25 17:22:27.135 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2023-06-25 17:22:27.138 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0001d0310dc09dsc00dp00ic09isc00ip00in00 2023-06-25 17:22:27.142 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2023-06-25 17:22:27.146 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:27.151 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2023-06-25 17:22:27.156 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=86316 2023-06-25 17:22:27.160 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.163 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.1/usbmon/usbmon3 2023-06-25 17:22:27.167 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: usbmon3 2023-06-25 17:22:27.170 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon3 2023-06-25 17:22:27.173 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.1/usbmon/usbmon3 2023-06-25 17:22:27.177 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2023-06-25 17:22:27.181 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2023-06-25 17:22:27.185 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2023-06-25 17:22:27.188 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.192 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.2 2023-06-25 17:22:27.196 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.2 2023-06-25 17:22:27.199 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=uhci_hcd 2023-06-25 17:22:27.202 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801I (ICH9 Family) USB UHCI Controller 2023-06-25 17:22:27.206 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2023-06-25 17:22:27.209 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI 2023-06-25 17:22:27.212 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2023-06-25 17:22:27.215 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:27.218 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00002936sv00001AF4sd00001100bc0Csc03i00 2023-06-25 17:22:27.222 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0300 2023-06-25 17:22:27.225 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:2936 2023-06-25 17:22:27.227 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.2 2023-06-25 17:22:27.230 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:27.233 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:27.236 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=89856 2023-06-25 17:22:27.240 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.242 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.2/usb4 2023-06-25 17:22:27.245 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/004/001 2023-06-25 17:22:27.248 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=004 2023-06-25 17:22:27.255 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/004/001 2023-06-25 17:22:27.258 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2023-06-25 17:22:27.262 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.2/usb4 2023-06-25 17:22:27.265 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2023-06-25 17:22:27.269 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2023-06-25 17:22:27.272 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:27.275 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_05_2 2023-06-25 17:22:27.278 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=UHCI_Host_Controller 2023-06-25 17:22:27.281 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=UHCI\x20Host\x20Controller 2023-06-25 17:22:27.284 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2023-06-25 17:22:27.288 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:27.293 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.2 2023-06-25 17:22:27.296 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_2 2023-06-25 17:22:27.299 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2023-06-25 17:22:27.301 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.90.1.el7.x86_64_uhci_hcd_UHCI_Host_Controller_0000:00:05.2 2023-06-25 17:22:27.305 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:05.2 2023-06-25 17:22:27.308 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2023-06-25 17:22:27.311 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.90.1.el7.x86_64_uhci_hcd 2023-06-25 17:22:27.316 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.90.1.el7.x86_64\x20uhci_hcd 2023-06-25 17:22:27.322 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2023-06-25 17:22:27.329 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2023-06-25 17:22:27.335 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2023-06-25 17:22:27.340 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=384 2023-06-25 17:22:27.344 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2023-06-25 17:22:27.348 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:27.351 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:27.355 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2023-06-25 17:22:27.359 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=92180 2023-06-25 17:22:27.363 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.368 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.2/usb4/4-0:1.0 2023-06-25 17:22:27.374 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.2/usb4/4-0:1.0 2023-06-25 17:22:27.378 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2023-06-25 17:22:27.382 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2023-06-25 17:22:27.387 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub 2023-06-25 17:22:27.392 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2023-06-25 17:22:27.398 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2023-06-25 17:22:27.404 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2023-06-25 17:22:27.412 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2023-06-25 17:22:27.419 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0001d0310dc09dsc00dp00ic09isc00ip00in00 2023-06-25 17:22:27.425 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/310 2023-06-25 17:22:27.430 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:27.440 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2023-06-25 17:22:27.444 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=92205 2023-06-25 17:22:27.449 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.452 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.2/usbmon/usbmon4 2023-06-25 17:22:27.456 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: usbmon4 2023-06-25 17:22:27.459 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon4 2023-06-25 17:22:27.462 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.2/usbmon/usbmon4 2023-06-25 17:22:27.465 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2023-06-25 17:22:27.469 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2023-06-25 17:22:27.471 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2023-06-25 17:22:27.474 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.477 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7 2023-06-25 17:22:27.480 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7 2023-06-25 17:22:27.483 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ehci-pci 2023-06-25 17:22:27.486 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82801I (ICH9 Family) USB2 EHCI Controller 2023-06-25 17:22:27.488 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller 2023-06-25 17:22:27.491 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=EHCI 2023-06-25 17:22:27.494 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller 2023-06-25 17:22:27.497 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation 2023-06-25 17:22:27.500 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d0000293Asv00001AF4sd00001100bc0Csc03i20 2023-06-25 17:22:27.502 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0320 2023-06-25 17:22:27.506 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:293A 2023-06-25 17:22:27.509 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.7 2023-06-25 17:22:27.512 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100 2023-06-25 17:22:27.514 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:27.517 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=92255 2023-06-25 17:22:27.520 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.523 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1 2023-06-25 17:22:27.526 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/001/001 2023-06-25 17:22:27.529 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=001 2023-06-25 17:22:27.533 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/001/001 2023-06-25 17:22:27.535 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001 2023-06-25 17:22:27.538 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1 2023-06-25 17:22:27.542 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2023-06-25 17:22:27.547 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2023-06-25 17:22:27.552 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:27.555 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_05_7 2023-06-25 17:22:27.558 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=EHCI_Host_Controller 2023-06-25 17:22:27.561 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=EHCI\x20Host\x20Controller 2023-06-25 17:22:27.563 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=2.0 root hub 2023-06-25 17:22:27.566 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0002 2023-06-25 17:22:27.569 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7 2023-06-25 17:22:27.572 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7 2023-06-25 17:22:27.575 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0310 2023-06-25 17:22:27.577 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_3.10.0-1160.90.1.el7.x86_64_ehci_hcd_EHCI_Host_Controller_0000:00:05.7 2023-06-25 17:22:27.580 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:05.7 2023-06-25 17:22:27.583 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000: 2023-06-25 17:22:27.586 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_3.10.0-1160.90.1.el7.x86_64_ehci_hcd 2023-06-25 17:22:27.588 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x203.10.0-1160.90.1.el7.x86_64\x20ehci_hcd 2023-06-25 17:22:27.592 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2023-06-25 17:22:27.596 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b 2023-06-25 17:22:27.600 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2023-06-25 17:22:27.604 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:27.607 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/2/310 2023-06-25 17:22:27.611 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:27.614 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:27.618 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2023-06-25 17:22:27.622 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93064 2023-06-25 17:22:27.625 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.629 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-0:1.0 2023-06-25 17:22:27.632 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-0:1.0 2023-06-25 17:22:27.635 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2023-06-25 17:22:27.639 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub 2023-06-25 17:22:27.642 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=2.0 root hub 2023-06-25 17:22:27.645 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub 2023-06-25 17:22:27.648 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub 2023-06-25 17:22:27.650 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation 2023-06-25 17:22:27.654 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0 2023-06-25 17:22:27.656 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0002d0310dc09dsc00dp00ic09isc00ip00in00 2023-06-25 17:22:27.660 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/2/310 2023-06-25 17:22:27.663 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:27.665 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0 2023-06-25 17:22:27.669 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93147 2023-06-25 17:22:27.672 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.676 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1 2023-06-25 17:22:27.679 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/001/002 2023-06-25 17:22:27.682 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=001 2023-06-25 17:22:27.685 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/001/002 2023-06-25 17:22:27.688 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=002 2023-06-25 17:22:27.691 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1 2023-06-25 17:22:27.694 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device 2023-06-25 17:22:27.697 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb 2023-06-25 17:22:27.700 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:27.703 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2023-06-25 17:22:27.706 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2023-06-25 17:22:27.709 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:27.712 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2023-06-25 17:22:27.715 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2023-06-25 17:22:27.718 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2023-06-25 17:22:27.720 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2023-06-25 17:22:27.723 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2023-06-25 17:22:27.727 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2023-06-25 17:22:27.730 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Adomax Technology Co., Ltd 2023-06-25 17:22:27.733 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2023-06-25 17:22:27.736 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189 2023-06-25 17:22:27.739 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:27.742 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=627/1/0 2023-06-25 17:22:27.745 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:27.749 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=0/0/0 2023-06-25 17:22:27.752 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93171 2023-06-25 17:22:27.756 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.759 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0 2023-06-25 17:22:27.762 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0 2023-06-25 17:22:27.765 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface 2023-06-25 17:22:27.768 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usbhid 2023-06-25 17:22:27.772 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Adomax Technology Co., Ltd 2023-06-25 17:22:27.774 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=3/0/2 2023-06-25 17:22:27.778 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v0627p0001d0000dc00dsc00dp00ic03isc00ip02in00 2023-06-25 17:22:27.780 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=627/1/0 2023-06-25 17:22:27.784 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb 2023-06-25 17:22:27.787 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=0/0/0 2023-06-25 17:22:27.790 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93192 2023-06-25 17:22:27.793 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.795 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001 2023-06-25 17:22:27.798 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001 2023-06-25 17:22:27.804 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hid-generic 2023-06-25 17:22:27.809 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: HID_ID=0003:00000627:00000001 2023-06-25 17:22:27.815 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: HID_NAME=QEMU QEMU USB Tablet 2023-06-25 17:22:27.819 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: HID_PHYS=usb-0000:00:05.7-1/input0 2023-06-25 17:22:27.823 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: HID_UNIQ=42 2023-06-25 17:22:27.826 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:27.829 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2023-06-25 17:22:27.835 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2023-06-25 17:22:27.842 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:27.848 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2023-06-25 17:22:27.855 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2023-06-25 17:22:27.868 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2023-06-25 17:22:27.874 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2023-06-25 17:22:27.880 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2023-06-25 17:22:27.885 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2023-06-25 17:22:27.889 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2023-06-25 17:22:27.893 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2023-06-25 17:22:27.896 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2023-06-25 17:22:27.899 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2023-06-25 17:22:27.904 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=hid:b0003g0001v00000627p00000001 2023-06-25 17:22:27.909 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=hid 2023-06-25 17:22:27.914 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93213 2023-06-25 17:22:27.919 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:27.923 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/hidraw/hidraw0 2023-06-25 17:22:27.927 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: hidraw0 2023-06-25 17:22:27.930 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hidraw0 2023-06-25 17:22:27.934 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/hidraw/hidraw0 2023-06-25 17:22:27.936 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:27.939 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2023-06-25 17:22:27.943 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2023-06-25 17:22:27.946 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:27.949 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2023-06-25 17:22:27.952 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2023-06-25 17:22:27.956 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2023-06-25 17:22:27.963 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2023-06-25 17:22:27.972 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2023-06-25 17:22:27.976 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2023-06-25 17:22:27.980 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2023-06-25 17:22:27.984 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2023-06-25 17:22:27.988 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2023-06-25 17:22:27.991 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2023-06-25 17:22:27.995 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=246 2023-06-25 17:22:27.999 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:28.2 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=hidraw 2023-06-25 17:22:28.5 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93241 2023-06-25 17:22:28.9 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.12 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4 2023-06-25 17:22:28.15 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ABS=3 2023-06-25 17:22:28.18 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4 2023-06-25 17:22:28.22 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: EV=1f 2023-06-25 17:22:28.25 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:28.28 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-pci-0000_00_05_7-usb-0_1_1_0 2023-06-25 17:22:28.31 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:28.34 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:28.38 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2023-06-25 17:22:28.42 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2023-06-25 17:22:28.47 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:28.53 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7-usb-0:1:1.0 2023-06-25 17:22:28.59 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7-usb-0_1_1_0 2023-06-25 17:22:28.65 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2023-06-25 17:22:28.70 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2023-06-25 17:22:28.75 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2023-06-25 17:22:28.80 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2023-06-25 17:22:28.84 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2023-06-25 17:22:28.88 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2023-06-25 17:22:28.91 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2023-06-25 17:22:28.95 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2023-06-25 17:22:28.102 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2023-06-25 17:22:28.109 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2023-06-25 17:22:28.116 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: KEY=70000 0 0 0 0 2023-06-25 17:22:28.122 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0003v0627p0001e0001-e0,1,2,3,4,k110,111,112,r8,a0,1,m4,lsfw 2023-06-25 17:22:28.126 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MSC=10 2023-06-25 17:22:28.130 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: NAME="QEMU QEMU USB Tablet" 2023-06-25 17:22:28.134 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="usb-0000:00:05.7-1/input0" 2023-06-25 17:22:28.137 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=3/627/1/1 2023-06-25 17:22:28.140 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2023-06-25 17:22:28.143 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: REL=100 2023-06-25 17:22:28.147 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:28.152 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:28.156 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: UNIQ="42" 2023-06-25 17:22:28.159 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93266 2023-06-25 17:22:28.163 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.167 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/event4 2023-06-25 17:22:28.172 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/event4 2023-06-25 17:22:28.176 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-id/usb-QEMU_QEMU_USB_Tablet_42-event-mouse 2023-06-25 17:22:28.180 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/pci-0000:00:05.7-usb-0:1:1.0-event-mouse 2023-06-25 17:22:28.184 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-id/usb-QEMU_QEMU_USB_Tablet_42-event-mouse /dev/input/by-path/pci-0000:00:05.7-usb-0:1:1.0-event-mouse 2023-06-25 17:22:28.187 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event4 2023-06-25 17:22:28.191 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/event4 2023-06-25 17:22:28.195 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:28.197 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:28.200 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:28.204 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2023-06-25 17:22:28.207 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2023-06-25 17:22:28.210 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:28.214 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7-usb-0:1:1.0 2023-06-25 17:22:28.217 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7-usb-0_1_1_0 2023-06-25 17:22:28.220 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2023-06-25 17:22:28.223 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2023-06-25 17:22:28.227 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2023-06-25 17:22:28.230 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2023-06-25 17:22:28.233 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2023-06-25 17:22:28.236 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2023-06-25 17:22:28.239 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2023-06-25 17:22:28.242 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2023-06-25 17:22:28.245 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2023-06-25 17:22:28.248 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2023-06-25 17:22:28.251 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=3/627/1:usb-0000:00:05.7-1 2023-06-25 17:22:28.254 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:28.257 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=68 2023-06-25 17:22:28.260 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:28.262 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93285 2023-06-25 17:22:28.265 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.268 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/js1 2023-06-25 17:22:28.271 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/js1 2023-06-25 17:22:28.274 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-id/usb-QEMU_QEMU_USB_Tablet_42-mouse 2023-06-25 17:22:28.280 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/pci-0000:00:05.7-usb-0:1:1.0-mouse 2023-06-25 17:22:28.283 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-id/usb-QEMU_QEMU_USB_Tablet_42-mouse /dev/input/by-path/pci-0000:00:05.7-usb-0:1:1.0-mouse 2023-06-25 17:22:28.287 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/js1 2023-06-25 17:22:28.290 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/js1 2023-06-25 17:22:28.293 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:28.295 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:28.298 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:28.301 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2023-06-25 17:22:28.304 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2023-06-25 17:22:28.306 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:28.309 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7-usb-0:1:1.0 2023-06-25 17:22:28.312 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7-usb-0_1_1_0 2023-06-25 17:22:28.316 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2023-06-25 17:22:28.319 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2023-06-25 17:22:28.321 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2023-06-25 17:22:28.324 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2023-06-25 17:22:28.327 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2023-06-25 17:22:28.330 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2023-06-25 17:22:28.332 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2023-06-25 17:22:28.335 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2023-06-25 17:22:28.338 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2023-06-25 17:22:28.341 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2023-06-25 17:22:28.344 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:28.347 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:28.350 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:28.353 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78644 2023-06-25 17:22:28.356 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.359 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/mouse2 2023-06-25 17:22:28.362 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse2 2023-06-25 17:22:28.365 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-id/usb-QEMU_QEMU_USB_Tablet_42-mouse 2023-06-25 17:22:28.368 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/pci-0000:00:05.7-usb-0:1:1.0-mouse 2023-06-25 17:22:28.371 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-id/usb-QEMU_QEMU_USB_Tablet_42-mouse /dev/input/by-path/pci-0000:00:05.7-usb-0:1:1.0-mouse 2023-06-25 17:22:28.374 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse2 2023-06-25 17:22:28.377 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/input/input4/mouse2 2023-06-25 17:22:28.379 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb 2023-06-25 17:22:28.382 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:28.386 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:28.388 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=QEMU_USB_Tablet 2023-06-25 17:22:28.391 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=QEMU\x20USB\x20Tablet 2023-06-25 17:22:28.394 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001 2023-06-25 17:22:28.397 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.7-usb-0:1:1.0 2023-06-25 17:22:28.400 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_7-usb-0_1_1_0 2023-06-25 17:22:28.402 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0000 2023-06-25 17:22:28.405 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=QEMU_QEMU_USB_Tablet_42 2023-06-25 17:22:28.408 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=42 2023-06-25 17:22:28.411 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_TYPE=hid 2023-06-25 17:22:28.414 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_DRIVER=usbhid 2023-06-25 17:22:28.417 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:030002: 2023-06-25 17:22:28.420 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACE_NUM=00 2023-06-25 17:22:28.423 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=QEMU 2023-06-25 17:22:28.425 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=QEMU 2023-06-25 17:22:28.428 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0627 2023-06-25 17:22:28.431 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:28.434 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34 2023-06-25 17:22:28.437 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:28.440 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93304 2023-06-25 17:22:28.443 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.446 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.7/usbmon/usbmon1 2023-06-25 17:22:28.449 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: usbmon1 2023-06-25 17:22:28.452 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon1 2023-06-25 17:22:28.455 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.7/usbmon/usbmon1 2023-06-25 17:22:28.457 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2023-06-25 17:22:28.460 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:28.465 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2023-06-25 17:22:28.469 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.473 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:06.0 2023-06-25 17:22:28.478 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:06.0 2023-06-25 17:22:28.481 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2023-06-25 17:22:28.484 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio console 2023-06-25 17:22:28.487 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Communication controller 2023-06-25 17:22:28.491 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Communication controller 2023-06-25 17:22:28.494 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2023-06-25 17:22:28.497 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001003sv00001AF4sd00000003bc07sc80i00 2023-06-25 17:22:28.501 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=78000 2023-06-25 17:22:28.504 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1003 2023-06-25 17:22:28.507 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:06.0 2023-06-25 17:22:28.511 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0003 2023-06-25 17:22:28.515 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:28.518 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=93822 2023-06-25 17:22:28.521 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.525 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:06.0/virtio0 2023-06-25 17:22:28.528 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:06.0/virtio0 2023-06-25 17:22:28.531 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_console 2023-06-25 17:22:28.535 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000003v00001AF4 2023-06-25 17:22:28.537 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2023-06-25 17:22:28.540 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.543 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:06.0/virtio0/virtio-ports/vport0p1 2023-06-25 17:22:28.546 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vport0p1 2023-06-25 17:22:28.549 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: virtio-ports/org.qemu.guest_agent.0 2023-06-25 17:22:28.552 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/virtio-ports/org.qemu.guest_agent.0 2023-06-25 17:22:28.555 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vport0p1 2023-06-25 17:22:28.558 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:06.0/virtio0/virtio-ports/vport0p1 2023-06-25 17:22:28.562 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=245 2023-06-25 17:22:28.565 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:28.568 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio-ports 2023-06-25 17:22:28.572 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=qemu-guest-agent.service 2023-06-25 17:22:28.575 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:28.577 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=94687 2023-06-25 17:22:28.581 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.583 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:06.0/virtio0/virtio-ports/vport0p2 2023-06-25 17:22:28.589 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vport0p2 2023-06-25 17:22:28.592 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: virtio-ports/com.redhat.spice.0 2023-06-25 17:22:28.595 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/virtio-ports/com.redhat.spice.0 2023-06-25 17:22:28.597 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vport0p2 2023-06-25 17:22:28.601 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:06.0/virtio0/virtio-ports/vport0p2 2023-06-25 17:22:28.604 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=245 2023-06-25 17:22:28.606 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:28.609 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio-ports 2023-06-25 17:22:28.612 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=spice-vdagentd.socket 2023-06-25 17:22:28.615 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:28.618 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=94745 2023-06-25 17:22:28.622 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.625 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0 2023-06-25 17:22:28.628 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0 2023-06-25 17:22:28.630 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2023-06-25 17:22:28.633 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio block device 2023-06-25 17:22:28.636 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2023-06-25 17:22:28.639 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=SCSI storage controller 2023-06-25 17:22:28.641 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2023-06-25 17:22:28.645 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00 2023-06-25 17:22:28.647 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10000 2023-06-25 17:22:28.650 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1001 2023-06-25 17:22:28.653 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:07.0 2023-06-25 17:22:28.657 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0002 2023-06-25 17:22:28.660 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:28.662 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=96149 2023-06-25 17:22:28.665 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.670 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/virtio1 2023-06-25 17:22:28.672 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/virtio1 2023-06-25 17:22:28.675 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_blk 2023-06-25 17:22:28.678 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000002v00001AF4 2023-06-25 17:22:28.681 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2023-06-25 17:22:28.684 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.688 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/virtio1/block/vda 2023-06-25 17:22:28.690 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vda 2023-06-25 17:22:28.693 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:07.0 2023-06-25 17:22:28.696 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:07.0 2023-06-25 17:22:28.700 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:00:07.0 /dev/disk/by-path/virtio-pci-0000:00:07.0 2023-06-25 17:22:28.703 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda 2023-06-25 17:22:28.707 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/virtio1/block/vda 2023-06-25 17:22:28.711 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2023-06-25 17:22:28.716 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2023-06-25 17:22:28.719 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:07.0 2023-06-25 17:22:28.723 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_07_0 2023-06-25 17:22:28.726 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2023-06-25 17:22:28.729 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:28.731 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2023-06-25 17:22:28.734 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2023-06-25 17:22:28.737 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:28.740 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97678 2023-06-25 17:22:28.743 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.746 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/virtio1/block/vda/vda1 2023-06-25 17:22:28.749 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vda1 2023-06-25 17:22:28.752 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:07.0-part1 2023-06-25 17:22:28.755 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:07.0-part1 2023-06-25 17:22:28.758 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/d3d39b16-6546-4575-b3f9-d92cba94358b 2023-06-25 17:22:28.762 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:00:07.0-part1 /dev/disk/by-path/virtio-pci-0000:00:07.0-part1 /dev/disk/by-uuid/d3d39b16-6546-4575-b3f9-d92cba94358b 2023-06-25 17:22:28.766 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda1 2023-06-25 17:22:28.769 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/virtio1/block/vda/vda1 2023-06-25 17:22:28.772 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition 2023-06-25 17:22:28.775 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2023-06-25 17:22:28.778 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2023-06-25 17:22:28.782 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=d3d39b16-6546-4575-b3f9-d92cba94358b 2023-06-25 17:22:28.785 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=d3d39b16-6546-4575-b3f9-d92cba94358b 2023-06-25 17:22:28.789 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=252:0 2023-06-25 17:22:28.792 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_FLAGS=0x80 2023-06-25 17:22:28.796 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=1 2023-06-25 17:22:28.799 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2048 2023-06-25 17:22:28.803 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos 2023-06-25 17:22:28.806 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=2097152 2023-06-25 17:22:28.809 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x83 2023-06-25 17:22:28.812 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2023-06-25 17:22:28.816 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:07.0 2023-06-25 17:22:28.819 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_07_0 2023-06-25 17:22:28.822 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2023-06-25 17:22:28.825 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:28.828 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2023-06-25 17:22:28.832 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:28.835 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97919 2023-06-25 17:22:28.845 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.849 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:07.0/virtio1/block/vda/vda2 2023-06-25 17:22:28.853 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vda2 2023-06-25 17:22:28.856 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-YH2rXj-LWy5-Q1kN-59x2-6gFK-0SeT-LXLaSL 2023-06-25 17:22:28.860 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:07.0-part2 2023-06-25 17:22:28.863 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:07.0-part2 2023-06-25 17:22:28.867 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-YH2rXj-LWy5-Q1kN-59x2-6gFK-0SeT-LXLaSL /dev/disk/by-path/pci-0000:00:07.0-part2 /dev/disk/by-path/virtio-pci-0000:00:07.0-part2 2023-06-25 17:22:28.870 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda2 2023-06-25 17:22:28.874 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:07.0/virtio1/block/vda/vda2 2023-06-25 17:22:28.877 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition 2023-06-25 17:22:28.881 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2023-06-25 17:22:28.884 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2023-06-25 17:22:28.888 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=YH2rXj-LWy5-Q1kN-59x2-6gFK-0SeT-LXLaSL 2023-06-25 17:22:28.891 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=YH2rXj-LWy5-Q1kN-59x2-6gFK-0SeT-LXLaSL 2023-06-25 17:22:28.895 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2023-06-25 17:22:28.898 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=252:0 2023-06-25 17:22:28.903 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=2 2023-06-25 17:22:28.906 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2099200 2023-06-25 17:22:28.909 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos 2023-06-25 17:22:28.913 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=60815360 2023-06-25 17:22:28.916 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x8e 2023-06-25 17:22:28.919 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2023-06-25 17:22:28.923 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:07.0 2023-06-25 17:22:28.926 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_07_0 2023-06-25 17:22:28.930 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2023-06-25 17:22:28.933 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:28.937 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2023-06-25 17:22:28.940 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/252:2 2023-06-25 17:22:28.944 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2023-06-25 17:22:28.947 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@252:2.service 2023-06-25 17:22:28.951 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:28.954 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: UDISKS_IGNORE=1 2023-06-25 17:22:28.958 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97944 2023-06-25 17:22:28.961 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:28.965 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:08.0 2023-06-25 17:22:28.968 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:08.0 2023-06-25 17:22:28.973 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2023-06-25 17:22:28.976 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio memory balloon 2023-06-25 17:22:28.979 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Unclassified device 2023-06-25 17:22:28.982 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2023-06-25 17:22:28.986 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001002sv00001AF4sd00000005bc00scFFi00 2023-06-25 17:22:28.989 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=FF00 2023-06-25 17:22:28.993 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1002 2023-06-25 17:22:28.996 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:08.0 2023-06-25 17:22:29.0 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0005 2023-06-25 17:22:29.4 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:29.9 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=97970 2023-06-25 17:22:29.14 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.18 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:08.0/virtio2 2023-06-25 17:22:29.22 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:08.0/virtio2 2023-06-25 17:22:29.26 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_balloon 2023-06-25 17:22:29.29 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000005v00001AF4 2023-06-25 17:22:29.31 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2023-06-25 17:22:29.34 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.38 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:09.0 2023-06-25 17:22:29.40 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:09.0 2023-06-25 17:22:29.44 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2023-06-25 17:22:29.47 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio RNG 2023-06-25 17:22:29.50 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Unclassified device 2023-06-25 17:22:29.53 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2023-06-25 17:22:29.56 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001005sv00001AF4sd00000004bc00scFFi00 2023-06-25 17:22:29.59 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=FF00 2023-06-25 17:22:29.62 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1005 2023-06-25 17:22:29.65 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:09.0 2023-06-25 17:22:29.68 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0004 2023-06-25 17:22:29.71 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:29.74 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=98912 2023-06-25 17:22:29.76 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.80 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:09.0/virtio3 2023-06-25 17:22:29.83 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:09.0/virtio3 2023-06-25 17:22:29.86 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_rng 2023-06-25 17:22:29.89 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000004v00001AF4 2023-06-25 17:22:29.93 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2023-06-25 17:22:29.96 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.99 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0a.0 2023-06-25 17:22:29.102 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0a.0 2023-06-25 17:22:29.106 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci 2023-06-25 17:22:29.109 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio block device 2023-06-25 17:22:29.112 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller 2023-06-25 17:22:29.116 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=SCSI storage controller 2023-06-25 17:22:29.119 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc. 2023-06-25 17:22:29.122 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00 2023-06-25 17:22:29.125 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10000 2023-06-25 17:22:29.129 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1001 2023-06-25 17:22:29.132 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:0a.0 2023-06-25 17:22:29.136 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0002 2023-06-25 17:22:29.140 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci 2023-06-25 17:22:29.147 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=193 2023-06-25 17:22:29.151 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.156 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0a.0/virtio4 2023-06-25 17:22:29.161 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0a.0/virtio4 2023-06-25 17:22:29.165 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_blk 2023-06-25 17:22:29.171 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000002v00001AF4 2023-06-25 17:22:29.174 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio 2023-06-25 17:22:29.178 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.183 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0a.0/virtio4/block/vdb 2023-06-25 17:22:29.189 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vdb 2023-06-25 17:22:29.195 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:0a.0 2023-06-25 17:22:29.199 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:0a.0 2023-06-25 17:22:29.203 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:00:0a.0 /dev/disk/by-path/virtio-pci-0000:00:0a.0 2023-06-25 17:22:29.206 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vdb 2023-06-25 17:22:29.209 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0a.0/virtio4/block/vdb 2023-06-25 17:22:29.213 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2023-06-25 17:22:29.218 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2023-06-25 17:22:29.223 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0a.0 2023-06-25 17:22:29.227 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0a_0 2023-06-25 17:22:29.233 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2023-06-25 17:22:29.239 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16 2023-06-25 17:22:29.243 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2023-06-25 17:22:29.249 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2023-06-25 17:22:29.254 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:29.258 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=300 2023-06-25 17:22:29.263 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.268 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:0a.0/virtio4/block/vdb/vdb1 2023-06-25 17:22:29.273 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vdb1 2023-06-25 17:22:29.276 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-exRseZ-g1Zo-VKya-hnnd-IfkN-nvsW-a8MpNl 2023-06-25 17:22:29.280 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:0a.0-part1 2023-06-25 17:22:29.283 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:0a.0-part1 2023-06-25 17:22:29.286 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-exRseZ-g1Zo-VKya-hnnd-IfkN-nvsW-a8MpNl /dev/disk/by-path/pci-0000:00:0a.0-part1 /dev/disk/by-path/virtio-pci-0000:00:0a.0-part1 2023-06-25 17:22:29.289 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vdb1 2023-06-25 17:22:29.291 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:0a.0/virtio4/block/vdb/vdb1 2023-06-25 17:22:29.295 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition 2023-06-25 17:22:29.297 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member 2023-06-25 17:22:29.300 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid 2023-06-25 17:22:29.303 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=exRseZ-g1Zo-VKya-hnnd-IfkN-nvsW-a8MpNl 2023-06-25 17:22:29.306 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=exRseZ-g1Zo-VKya-hnnd-IfkN-nvsW-a8MpNl 2023-06-25 17:22:29.309 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001 2023-06-25 17:22:29.312 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=252:16 2023-06-25 17:22:29.315 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=1 2023-06-25 17:22:29.318 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2048 2023-06-25 17:22:29.321 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos 2023-06-25 17:22:29.324 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=419428352 2023-06-25 17:22:29.327 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x83 2023-06-25 17:22:29.330 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos 2023-06-25 17:22:29.334 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:0a.0 2023-06-25 17:22:29.337 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_0a_0 2023-06-25 17:22:29.340 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2023-06-25 17:22:29.343 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=17 2023-06-25 17:22:29.346 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2023-06-25 17:22:29.348 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/252:17 2023-06-25 17:22:29.351 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1 2023-06-25 17:22:29.354 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@252:17.service 2023-06-25 17:22:29.356 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:29.360 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=324 2023-06-25 17:22:29.363 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.368 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/QEMU0002:00 2023-06-25 17:22:29.371 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/QEMU0002:00 2023-06-25 17:22:29.375 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=fw_cfg 2023-06-25 17:22:29.378 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:QEMU0002:00 2023-06-25 17:22:29.381 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2023-06-25 17:22:29.384 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.387 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/pci_bus/0000:00 2023-06-25 17:22:29.391 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/pci_bus/0000:00 2023-06-25 17:22:29.396 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus 2023-06-25 17:22:29.401 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.405 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/Fixed MDIO bus.0 2023-06-25 17:22:29.410 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/Fixed MDIO bus.0 2023-06-25 17:22:29.414 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:Fixed MDIO bus 2023-06-25 17:22:29.417 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2023-06-25 17:22:29.420 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.424 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0 2023-06-25 17:22:29.428 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0 2023-06-25 17:22:29.433 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mdio_bus 2023-06-25 17:22:29.436 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.440 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/alarmtimer 2023-06-25 17:22:29.443 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/alarmtimer 2023-06-25 17:22:29.446 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=alarmtimer 2023-06-25 17:22:29.449 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:alarmtimer 2023-06-25 17:22:29.453 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2023-06-25 17:22:29.456 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.459 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042 2023-06-25 17:22:29.462 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042 2023-06-25 17:22:29.465 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 2023-06-25 17:22:29.468 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:i8042 2023-06-25 17:22:29.471 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2023-06-25 17:22:29.474 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.477 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0 2023-06-25 17:22:29.480 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0 2023-06-25 17:22:29.483 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=atkbd 2023-06-25 17:22:29.486 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=serio:ty06pr00id00ex00 2023-06-25 17:22:29.490 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_EXTRA=00 2023-06-25 17:22:29.493 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_FIRMWARE_ID=PNP: PNP0303 2023-06-25 17:22:29.496 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_ID=00 2023-06-25 17:22:29.499 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_PROTO=00 2023-06-25 17:22:29.502 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_TYPE=06 2023-06-25 17:22:29.505 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=serio 2023-06-25 17:22:29.508 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.512 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1 2023-06-25 17:22:29.515 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1 2023-06-25 17:22:29.519 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: EV=120013 2023-06-25 17:22:29.525 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-0 2023-06-25 17:22:29.529 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:29.533 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2023-06-25 17:22:29.537 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEYBOARD=1 2023-06-25 17:22:29.540 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-0 2023-06-25 17:22:29.543 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-0 2023-06-25 17:22:29.548 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:29.552 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: KEY=402000000 3803078f800d001 feffffdfffefffff fffffffffffffffe 2023-06-25 17:22:29.555 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: LED=7 2023-06-25 17:22:29.558 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw 2023-06-25 17:22:29.561 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MSC=10 2023-06-25 17:22:29.563 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: NAME="AT Translated Set 2 keyboard" 2023-06-25 17:22:29.567 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio0/input0" 2023-06-25 17:22:29.571 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/1/1/ab41 2023-06-25 17:22:29.574 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2023-06-25 17:22:29.577 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:29.582 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:29.585 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=6808 2023-06-25 17:22:29.588 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.591 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/event1 2023-06-25 17:22:29.594 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/event1 2023-06-25 17:22:29.598 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-0-event-kbd 2023-06-25 17:22:29.601 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-0-event-kbd 2023-06-25 17:22:29.604 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event1 2023-06-25 17:22:29.606 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/event1 2023-06-25 17:22:29.611 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:29.615 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1 2023-06-25 17:22:29.618 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEYBOARD=1 2023-06-25 17:22:29.621 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-0 2023-06-25 17:22:29.625 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-0 2023-06-25 17:22:29.628 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:29.631 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_ATTR_KEYBOARD_INTEGRATION=internal 2023-06-25 17:22:29.634 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/1/1:isa0060/serio0 2023-06-25 17:22:29.637 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:29.639 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=65 2023-06-25 17:22:29.642 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:29.645 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=6834 2023-06-25 17:22:29.648 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.652 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::capslock 2023-06-25 17:22:29.655 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::capslock 2023-06-25 17:22:29.658 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2023-06-25 17:22:29.662 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.666 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::numlock 2023-06-25 17:22:29.669 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::numlock 2023-06-25 17:22:29.672 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2023-06-25 17:22:29.675 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.677 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::scrolllock 2023-06-25 17:22:29.681 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::scrolllock 2023-06-25 17:22:29.684 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds 2023-06-25 17:22:29.687 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.690 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1 2023-06-25 17:22:29.693 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1 2023-06-25 17:22:29.695 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=psmouse 2023-06-25 17:22:29.698 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=serio:ty01pr00id00ex00 2023-06-25 17:22:29.701 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_EXTRA=00 2023-06-25 17:22:29.704 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_FIRMWARE_ID=PNP: PNP0f13 2023-06-25 17:22:29.707 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_ID=00 2023-06-25 17:22:29.710 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_PROTO=00 2023-06-25 17:22:29.713 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_TYPE=01 2023-06-25 17:22:29.716 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=serio 2023-06-25 17:22:29.719 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.723 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2 2023-06-25 17:22:29.729 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ABS=3 2023-06-25 17:22:29.734 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2 2023-06-25 17:22:29.738 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: EV=b 2023-06-25 17:22:29.742 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-1 2023-06-25 17:22:29.747 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:29.751 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:29.756 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2023-06-25 17:22:29.759 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2023-06-25 17:22:29.762 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:29.767 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: KEY=70000 0 0 0 0 2023-06-25 17:22:29.770 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0002p0012e5868-e0,1,3,k110,111,112,ra0,1,mlsfw 2023-06-25 17:22:29.773 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VirtualPS/2 VMware VMMouse" 2023-06-25 17:22:29.775 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio1/input1" 2023-06-25 17:22:29.778 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/2/12/5868 2023-06-25 17:22:29.783 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2023-06-25 17:22:29.788 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:29.791 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:29.795 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=7356 2023-06-25 17:22:29.799 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.802 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/event2 2023-06-25 17:22:29.806 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/event2 2023-06-25 17:22:29.810 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-event-mouse 2023-06-25 17:22:29.814 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-event-mouse 2023-06-25 17:22:29.818 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event2 2023-06-25 17:22:29.822 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/event2 2023-06-25 17:22:29.826 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:29.829 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:29.832 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2023-06-25 17:22:29.835 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2023-06-25 17:22:29.838 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:29.840 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/2/12:isa0060/serio1 2023-06-25 17:22:29.843 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:29.847 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=66 2023-06-25 17:22:29.850 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:29.853 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=7432 2023-06-25 17:22:29.856 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.858 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/js0 2023-06-25 17:22:29.861 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/js0 2023-06-25 17:22:29.864 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2023-06-25 17:22:29.867 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2023-06-25 17:22:29.870 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/js0 2023-06-25 17:22:29.873 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/js0 2023-06-25 17:22:29.876 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:29.880 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:29.883 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2023-06-25 17:22:29.886 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2023-06-25 17:22:29.889 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:29.891 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:29.895 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:29.898 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:29.901 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78581 2023-06-25 17:22:29.903 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.907 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input2/mouse0 2023-06-25 17:22:29.909 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse0 2023-06-25 17:22:29.912 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2023-06-25 17:22:29.915 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2023-06-25 17:22:29.918 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse0 2023-06-25 17:22:29.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input2/mouse0 2023-06-25 17:22:29.924 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:29.927 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:29.930 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2023-06-25 17:22:29.932 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2023-06-25 17:22:29.936 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:29.939 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:29.943 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2023-06-25 17:22:29.946 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:29.949 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=7456 2023-06-25 17:22:29.952 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:29.955 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3 2023-06-25 17:22:29.958 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3 2023-06-25 17:22:29.961 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: EV=7 2023-06-25 17:22:29.964 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-1 2023-06-25 17:22:29.967 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:29.970 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:29.973 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2023-06-25 17:22:29.976 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2023-06-25 17:22:29.979 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:29.982 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: KEY=30000 0 0 0 0 2023-06-25 17:22:29.985 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0002p0012e5868-e0,1,2,k110,111,r0,1,8,amlsfw 2023-06-25 17:22:29.988 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VirtualPS/2 VMware VMMouse" 2023-06-25 17:22:29.992 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio1/input0" 2023-06-25 17:22:29.995 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/2/12/5868 2023-06-25 17:22:30.1 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PROP=1 2023-06-25 17:22:30.6 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: REL=103 2023-06-25 17:22:30.10 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:30.14 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:30.18 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=7483 2023-06-25 17:22:30.20 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.24 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3/event3 2023-06-25 17:22:30.27 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/event3 2023-06-25 17:22:30.30 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-event-mouse 2023-06-25 17:22:30.32 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-event-mouse 2023-06-25 17:22:30.36 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event3 2023-06-25 17:22:30.39 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3/event3 2023-06-25 17:22:30.42 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:30.45 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:30.47 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2023-06-25 17:22:30.51 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2023-06-25 17:22:30.53 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:30.57 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=11/2/12:isa0060/serio1 2023-06-25 17:22:30.60 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:30.63 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=67 2023-06-25 17:22:30.66 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:30.70 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=11449 2023-06-25 17:22:30.72 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.75 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3/mouse1 2023-06-25 17:22:30.78 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse1 2023-06-25 17:22:30.81 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse 2023-06-25 17:22:30.84 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse 2023-06-25 17:22:30.87 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse1 2023-06-25 17:22:30.92 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3/mouse1 2023-06-25 17:22:30.97 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:30.101 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:30.105 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1 2023-06-25 17:22:30.110 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1 2023-06-25 17:22:30.113 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:30.117 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:30.121 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2023-06-25 17:22:30.125 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:30.129 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=14422 2023-06-25 17:22:30.132 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.136 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr 2023-06-25 17:22:30.140 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr 2023-06-25 17:22:30.143 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcspkr 2023-06-25 17:22:30.146 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:pcspkr 2023-06-25 17:22:30.149 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2023-06-25 17:22:30.152 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.155 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr/input/input5 2023-06-25 17:22:30.158 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr/input/input5 2023-06-25 17:22:30.161 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: EV=40001 2023-06-25 17:22:30.165 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-pcspkr 2023-06-25 17:22:30.168 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:30.172 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-pcspkr 2023-06-25 17:22:30.175 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-pcspkr 2023-06-25 17:22:30.178 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:30.181 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0010v001Fp0001e0100-e0,12,kramls1,2,fw 2023-06-25 17:22:30.185 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: NAME="PC Speaker" 2023-06-25 17:22:30.188 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0061/input0" 2023-06-25 17:22:30.191 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=10/1f/1/100 2023-06-25 17:22:30.194 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2023-06-25 17:22:30.197 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SND=6 2023-06-25 17:22:30.200 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:30.205 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:30.216 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78848 2023-06-25 17:22:30.222 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.227 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr/input/input5/event5 2023-06-25 17:22:30.231 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/event5 2023-06-25 17:22:30.235 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-pcspkr-event-spkr 2023-06-25 17:22:30.239 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-pcspkr-event-spkr 2023-06-25 17:22:30.243 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event5 2023-06-25 17:22:30.246 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr/input/input5/event5 2023-06-25 17:22:30.249 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:30.253 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-pcspkr 2023-06-25 17:22:30.256 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-pcspkr 2023-06-25 17:22:30.259 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:30.262 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: LIBINPUT_DEVICE_GROUP=10/1f/1:isa0061 2023-06-25 17:22:30.265 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:30.268 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=69 2023-06-25 17:22:30.271 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:30.274 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=78916 2023-06-25 17:22:30.277 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.280 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250 2023-06-25 17:22:30.282 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250 2023-06-25 17:22:30.286 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=serial8250 2023-06-25 17:22:30.289 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:serial8250 2023-06-25 17:22:30.291 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform 2023-06-25 17:22:30.294 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.298 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS0 2023-06-25 17:22:30.301 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: ttyS0 2023-06-25 17:22:30.303 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS0 2023-06-25 17:22:30.307 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS0 2023-06-25 17:22:30.309 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:30.312 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:30.316 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64 2023-06-25 17:22:30.319 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:30.322 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:30.325 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=15517 2023-06-25 17:22:30.328 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.331 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS1 2023-06-25 17:22:30.334 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: ttyS1 2023-06-25 17:22:30.337 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS1 2023-06-25 17:22:30.340 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS1 2023-06-25 17:22:30.343 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:30.347 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:30.350 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=65 2023-06-25 17:22:30.352 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:30.356 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:30.360 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=16672 2023-06-25 17:22:30.363 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.366 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS2 2023-06-25 17:22:30.370 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: ttyS2 2023-06-25 17:22:30.373 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS2 2023-06-25 17:22:30.375 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS2 2023-06-25 17:22:30.378 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:30.382 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:30.385 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=66 2023-06-25 17:22:30.387 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:30.390 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:30.393 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17843 2023-06-25 17:22:30.407 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.411 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS3 2023-06-25 17:22:30.414 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: ttyS3 2023-06-25 17:22:30.417 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS3 2023-06-25 17:22:30.421 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS3 2023-06-25 17:22:30.424 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:30.427 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:30.430 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=67 2023-06-25 17:22:30.433 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:30.435 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:30.439 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=17955 2023-06-25 17:22:30.442 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.445 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:00 2023-06-25 17:22:30.448 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:00 2023-06-25 17:22:30.451 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=rtc_cmos 2023-06-25 17:22:30.454 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2023-06-25 17:22:30.457 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.460 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:00/rtc/rtc0 2023-06-25 17:22:30.464 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: rtc0 2023-06-25 17:22:30.467 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: L: -100 2023-06-25 17:22:30.470 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: rtc 2023-06-25 17:22:30.474 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/rtc 2023-06-25 17:22:30.477 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/rtc0 2023-06-25 17:22:30.481 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:00/rtc/rtc0 2023-06-25 17:22:30.485 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252 2023-06-25 17:22:30.489 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:30.494 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=rtc 2023-06-25 17:22:30.498 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=18460 2023-06-25 17:22:30.502 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.507 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:01 2023-06-25 17:22:30.510 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:01 2023-06-25 17:22:30.515 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 kbd 2023-06-25 17:22:30.520 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2023-06-25 17:22:30.523 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.527 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:02 2023-06-25 17:22:30.530 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:02 2023-06-25 17:22:30.533 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 aux 2023-06-25 17:22:30.537 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2023-06-25 17:22:30.540 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.543 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:03 2023-06-25 17:22:30.546 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:03 2023-06-25 17:22:30.549 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp 2023-06-25 17:22:30.552 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.556 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/software 2023-06-25 17:22:30.559 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/software 2023-06-25 17:22:30.561 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2023-06-25 17:22:30.564 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.567 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/broadcast 2023-06-25 17:22:30.570 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/broadcast 2023-06-25 17:22:30.573 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2023-06-25 17:22:30.576 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.579 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent0 2023-06-25 17:22:30.582 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent0 2023-06-25 17:22:30.585 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2023-06-25 17:22:30.588 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.592 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent1 2023-06-25 17:22:30.595 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent1 2023-06-25 17:22:30.598 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2023-06-25 17:22:30.601 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.604 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent2 2023-06-25 17:22:30.607 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent2 2023-06-25 17:22:30.610 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2023-06-25 17:22:30.614 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.617 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent3 2023-06-25 17:22:30.620 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent3 2023-06-25 17:22:30.623 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents 2023-06-25 17:22:30.626 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.629 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clocksource/clocksource0 2023-06-25 17:22:30.632 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clocksource/clocksource0 2023-06-25 17:22:30.635 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clocksource 2023-06-25 17:22:30.640 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.643 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu0 2023-06-25 17:22:30.646 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu0 2023-06-25 17:22:30.649 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2023-06-25 17:22:30.652 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:003A:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0017,0018,0019,001A,002B,0034,003B,003D,0068,006F,0070,0072,0074,007D,0080,0081,0089,008D,0093,0094,0095,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00F0,00F1,00F3,00F6,00F9,00FA,00FD,0120,0127,0129,0140,0164,0165,024A,025A,025F 2023-06-25 17:22:30.655 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2023-06-25 17:22:30.657 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.660 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu1 2023-06-25 17:22:30.663 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu1 2023-06-25 17:22:30.666 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2023-06-25 17:22:30.669 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:003A:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0017,0018,0019,001A,002B,0034,003B,003D,0068,006F,0070,0072,0074,007D,0080,0081,0089,008D,0093,0094,0095,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00F0,00F1,00F3,00F6,00F9,00FA,00FD,0120,0127,0129,0140,0164,0165,024A,025A,025F 2023-06-25 17:22:30.672 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2023-06-25 17:22:30.675 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.678 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu2 2023-06-25 17:22:30.681 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu2 2023-06-25 17:22:30.685 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor 2023-06-25 17:22:30.689 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=x86cpu:vendor:0000:family:0006:model:003A:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0017,0018,0019,001A,002B,0034,003B,003D,0068,006F,0070,0072,0074,007D,0080,0081,0089,008D,0093,0094,0095,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00F0,00F1,00F3,00F6,00F9,00FA,00FD,0120,0127,0129,0140,0164,0165,024A,025A,025F 2023-06-25 17:22:30.693 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu 2023-06-25 17:22:30.696 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.700 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/edac/mc 2023-06-25 17:22:30.703 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/edac/mc 2023-06-25 17:22:30.706 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=edac 2023-06-25 17:22:30.709 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.712 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck0 2023-06-25 17:22:30.716 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck0 2023-06-25 17:22:30.719 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2023-06-25 17:22:30.721 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.725 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck1 2023-06-25 17:22:30.728 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck1 2023-06-25 17:22:30.731 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2023-06-25 17:22:30.734 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.736 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck2 2023-06-25 17:22:30.739 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck2 2023-06-25 17:22:30.742 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck 2023-06-25 17:22:30.745 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.748 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory0 2023-06-25 17:22:30.751 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory0 2023-06-25 17:22:30.754 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.758 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.761 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1 2023-06-25 17:22:30.765 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1 2023-06-25 17:22:30.770 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.774 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.777 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory10 2023-06-25 17:22:30.781 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory10 2023-06-25 17:22:30.785 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.790 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.794 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory100 2023-06-25 17:22:30.798 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory100 2023-06-25 17:22:30.802 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.805 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.810 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory101 2023-06-25 17:22:30.815 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory101 2023-06-25 17:22:30.820 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.825 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.829 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory102 2023-06-25 17:22:30.834 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory102 2023-06-25 17:22:30.840 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.847 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.852 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory103 2023-06-25 17:22:30.855 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory103 2023-06-25 17:22:30.859 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.863 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.866 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory104 2023-06-25 17:22:30.870 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory104 2023-06-25 17:22:30.873 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.877 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.880 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory105 2023-06-25 17:22:30.884 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory105 2023-06-25 17:22:30.887 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.890 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.893 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory106 2023-06-25 17:22:30.898 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory106 2023-06-25 17:22:30.902 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.907 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.911 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory107 2023-06-25 17:22:30.915 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory107 2023-06-25 17:22:30.918 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.924 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory108 2023-06-25 17:22:30.927 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory108 2023-06-25 17:22:30.930 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.933 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.936 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory109 2023-06-25 17:22:30.940 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory109 2023-06-25 17:22:30.943 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.947 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.951 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory11 2023-06-25 17:22:30.956 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory11 2023-06-25 17:22:30.959 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.962 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.966 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory110 2023-06-25 17:22:30.969 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory110 2023-06-25 17:22:30.972 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.975 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.978 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory111 2023-06-25 17:22:30.983 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory111 2023-06-25 17:22:30.989 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:30.994 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:30.999 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory112 2023-06-25 17:22:31.3 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory112 2023-06-25 17:22:31.10 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.14 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.17 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory113 2023-06-25 17:22:31.20 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory113 2023-06-25 17:22:31.24 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.27 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.31 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory114 2023-06-25 17:22:31.34 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory114 2023-06-25 17:22:31.37 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.40 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.42 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory115 2023-06-25 17:22:31.46 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory115 2023-06-25 17:22:31.49 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.52 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.55 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory116 2023-06-25 17:22:31.59 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory116 2023-06-25 17:22:31.62 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.67 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.72 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory117 2023-06-25 17:22:31.79 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory117 2023-06-25 17:22:31.83 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.89 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.94 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory118 2023-06-25 17:22:31.98 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory118 2023-06-25 17:22:31.101 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.104 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.107 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory119 2023-06-25 17:22:31.109 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory119 2023-06-25 17:22:31.112 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.116 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.121 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory12 2023-06-25 17:22:31.126 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory12 2023-06-25 17:22:31.130 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.134 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.137 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory120 2023-06-25 17:22:31.142 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory120 2023-06-25 17:22:31.149 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.153 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.158 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory121 2023-06-25 17:22:31.164 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory121 2023-06-25 17:22:31.171 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.176 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.181 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory122 2023-06-25 17:22:31.188 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory122 2023-06-25 17:22:31.194 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.201 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.209 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory123 2023-06-25 17:22:31.216 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory123 2023-06-25 17:22:31.221 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.226 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.231 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory124 2023-06-25 17:22:31.236 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory124 2023-06-25 17:22:31.241 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.245 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.250 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory125 2023-06-25 17:22:31.254 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory125 2023-06-25 17:22:31.257 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.261 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.266 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory126 2023-06-25 17:22:31.270 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory126 2023-06-25 17:22:31.275 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.279 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.284 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory127 2023-06-25 17:22:31.289 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory127 2023-06-25 17:22:31.294 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.299 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.303 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory128 2023-06-25 17:22:31.306 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory128 2023-06-25 17:22:31.311 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.316 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.319 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory129 2023-06-25 17:22:31.322 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory129 2023-06-25 17:22:31.326 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.333 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.339 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory13 2023-06-25 17:22:31.344 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory13 2023-06-25 17:22:31.349 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.354 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.360 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory130 2023-06-25 17:22:31.366 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory130 2023-06-25 17:22:31.372 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.377 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.382 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory131 2023-06-25 17:22:31.387 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory131 2023-06-25 17:22:31.391 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.395 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.402 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory132 2023-06-25 17:22:31.409 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory132 2023-06-25 17:22:31.415 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.419 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.423 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory133 2023-06-25 17:22:31.427 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory133 2023-06-25 17:22:31.431 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.434 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.438 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory134 2023-06-25 17:22:31.441 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory134 2023-06-25 17:22:31.444 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.447 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.450 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory135 2023-06-25 17:22:31.454 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory135 2023-06-25 17:22:31.457 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.460 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.463 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory14 2023-06-25 17:22:31.466 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory14 2023-06-25 17:22:31.469 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.472 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.476 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory15 2023-06-25 17:22:31.480 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory15 2023-06-25 17:22:31.484 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.487 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.496 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory16 2023-06-25 17:22:31.500 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory16 2023-06-25 17:22:31.503 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.506 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.510 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory17 2023-06-25 17:22:31.513 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory17 2023-06-25 17:22:31.516 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.519 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.522 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory18 2023-06-25 17:22:31.525 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory18 2023-06-25 17:22:31.527 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.530 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.534 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory19 2023-06-25 17:22:31.537 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory19 2023-06-25 17:22:31.540 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.543 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.547 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory2 2023-06-25 17:22:31.550 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory2 2023-06-25 17:22:31.553 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.557 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.560 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory20 2023-06-25 17:22:31.563 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory20 2023-06-25 17:22:31.566 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.569 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.572 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory21 2023-06-25 17:22:31.575 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory21 2023-06-25 17:22:31.579 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.582 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.585 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory22 2023-06-25 17:22:31.588 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory22 2023-06-25 17:22:31.591 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.595 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.598 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory23 2023-06-25 17:22:31.603 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory23 2023-06-25 17:22:31.605 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.608 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.611 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory3 2023-06-25 17:22:31.614 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory3 2023-06-25 17:22:31.617 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.621 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.624 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory32 2023-06-25 17:22:31.627 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory32 2023-06-25 17:22:31.630 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.634 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.638 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory33 2023-06-25 17:22:31.642 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory33 2023-06-25 17:22:31.645 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.649 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.653 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory34 2023-06-25 17:22:31.657 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory34 2023-06-25 17:22:31.660 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.663 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.666 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory35 2023-06-25 17:22:31.669 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory35 2023-06-25 17:22:31.672 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.676 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.679 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory36 2023-06-25 17:22:31.682 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory36 2023-06-25 17:22:31.684 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.688 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.691 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory37 2023-06-25 17:22:31.694 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory37 2023-06-25 17:22:31.697 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.700 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.703 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory38 2023-06-25 17:22:31.707 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory38 2023-06-25 17:22:31.710 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.713 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.717 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory39 2023-06-25 17:22:31.720 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory39 2023-06-25 17:22:31.723 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.726 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.730 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory4 2023-06-25 17:22:31.733 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory4 2023-06-25 17:22:31.736 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.740 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.743 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory40 2023-06-25 17:22:31.746 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory40 2023-06-25 17:22:31.749 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.752 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.755 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory41 2023-06-25 17:22:31.759 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory41 2023-06-25 17:22:31.762 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.766 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.770 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory42 2023-06-25 17:22:31.774 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory42 2023-06-25 17:22:31.777 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.780 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.783 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory43 2023-06-25 17:22:31.787 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory43 2023-06-25 17:22:31.790 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.793 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.796 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory44 2023-06-25 17:22:31.800 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory44 2023-06-25 17:22:31.803 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.806 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.809 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory45 2023-06-25 17:22:31.812 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory45 2023-06-25 17:22:31.816 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.819 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.822 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory46 2023-06-25 17:22:31.825 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory46 2023-06-25 17:22:31.828 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.832 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.837 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory47 2023-06-25 17:22:31.843 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory47 2023-06-25 17:22:31.848 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.851 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.855 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory48 2023-06-25 17:22:31.859 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory48 2023-06-25 17:22:31.862 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.865 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.870 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory49 2023-06-25 17:22:31.876 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory49 2023-06-25 17:22:31.880 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.885 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.888 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory5 2023-06-25 17:22:31.891 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory5 2023-06-25 17:22:31.895 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.898 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.901 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory50 2023-06-25 17:22:31.904 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory50 2023-06-25 17:22:31.908 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.911 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.914 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory51 2023-06-25 17:22:31.917 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory51 2023-06-25 17:22:31.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.924 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.927 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory52 2023-06-25 17:22:31.930 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory52 2023-06-25 17:22:31.934 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.937 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.940 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory53 2023-06-25 17:22:31.944 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory53 2023-06-25 17:22:31.947 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.950 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.953 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory54 2023-06-25 17:22:31.956 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory54 2023-06-25 17:22:31.959 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.963 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.966 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory55 2023-06-25 17:22:31.970 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory55 2023-06-25 17:22:31.973 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.976 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.980 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory56 2023-06-25 17:22:31.984 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory56 2023-06-25 17:22:31.988 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:31.992 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:31.996 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory57 2023-06-25 17:22:31.999 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory57 2023-06-25 17:22:32.3 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.6 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.10 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory58 2023-06-25 17:22:32.13 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory58 2023-06-25 17:22:32.17 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.20 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.23 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory59 2023-06-25 17:22:32.27 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory59 2023-06-25 17:22:32.30 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.33 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.36 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory6 2023-06-25 17:22:32.40 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory6 2023-06-25 17:22:32.43 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.60 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.64 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory60 2023-06-25 17:22:32.69 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory60 2023-06-25 17:22:32.76 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.83 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.89 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory61 2023-06-25 17:22:32.93 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory61 2023-06-25 17:22:32.97 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.100 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.104 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory62 2023-06-25 17:22:32.108 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory62 2023-06-25 17:22:32.112 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.116 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.120 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory63 2023-06-25 17:22:32.124 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory63 2023-06-25 17:22:32.129 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.133 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.136 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory64 2023-06-25 17:22:32.140 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory64 2023-06-25 17:22:32.143 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.162 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.166 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory65 2023-06-25 17:22:32.171 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory65 2023-06-25 17:22:32.176 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.181 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.187 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory66 2023-06-25 17:22:32.195 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory66 2023-06-25 17:22:32.202 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.208 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.215 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory67 2023-06-25 17:22:32.221 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory67 2023-06-25 17:22:32.227 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.233 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.237 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory68 2023-06-25 17:22:32.243 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory68 2023-06-25 17:22:32.248 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.254 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.260 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory69 2023-06-25 17:22:32.265 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory69 2023-06-25 17:22:32.270 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.275 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.279 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory7 2023-06-25 17:22:32.283 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory7 2023-06-25 17:22:32.310 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.315 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.320 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory70 2023-06-25 17:22:32.324 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory70 2023-06-25 17:22:32.328 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.331 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.334 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory71 2023-06-25 17:22:32.338 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory71 2023-06-25 17:22:32.341 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.344 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.347 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory72 2023-06-25 17:22:32.351 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory72 2023-06-25 17:22:32.354 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.357 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.360 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory73 2023-06-25 17:22:32.362 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory73 2023-06-25 17:22:32.366 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.370 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.374 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory74 2023-06-25 17:22:32.378 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory74 2023-06-25 17:22:32.381 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.384 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.388 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory75 2023-06-25 17:22:32.391 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory75 2023-06-25 17:22:32.394 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.398 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.404 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory76 2023-06-25 17:22:32.411 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory76 2023-06-25 17:22:32.417 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.424 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.430 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory77 2023-06-25 17:22:32.437 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory77 2023-06-25 17:22:32.442 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.447 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.453 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory78 2023-06-25 17:22:32.460 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory78 2023-06-25 17:22:32.465 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.470 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.474 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory79 2023-06-25 17:22:32.479 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory79 2023-06-25 17:22:32.485 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.491 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.496 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory8 2023-06-25 17:22:32.501 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory8 2023-06-25 17:22:32.505 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.509 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.514 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory80 2023-06-25 17:22:32.520 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory80 2023-06-25 17:22:32.524 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.528 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.532 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory81 2023-06-25 17:22:32.537 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory81 2023-06-25 17:22:32.541 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.545 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.549 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory82 2023-06-25 17:22:32.555 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory82 2023-06-25 17:22:32.561 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.566 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.571 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory83 2023-06-25 17:22:32.575 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory83 2023-06-25 17:22:32.579 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.583 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.586 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory84 2023-06-25 17:22:32.590 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory84 2023-06-25 17:22:32.594 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.597 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.601 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory85 2023-06-25 17:22:32.605 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory85 2023-06-25 17:22:32.608 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.612 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.616 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory86 2023-06-25 17:22:32.624 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory86 2023-06-25 17:22:32.630 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.635 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.640 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory87 2023-06-25 17:22:32.643 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory87 2023-06-25 17:22:32.647 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.651 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.656 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory88 2023-06-25 17:22:32.660 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory88 2023-06-25 17:22:32.664 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.668 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.672 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory89 2023-06-25 17:22:32.677 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory89 2023-06-25 17:22:32.681 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.685 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.688 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory9 2023-06-25 17:22:32.692 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory9 2023-06-25 17:22:32.695 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.699 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.703 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory90 2023-06-25 17:22:32.706 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory90 2023-06-25 17:22:32.710 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.714 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.718 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory91 2023-06-25 17:22:32.721 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory91 2023-06-25 17:22:32.726 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.730 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.734 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory92 2023-06-25 17:22:32.738 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory92 2023-06-25 17:22:32.741 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.744 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.748 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory93 2023-06-25 17:22:32.752 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory93 2023-06-25 17:22:32.755 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.758 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.762 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory94 2023-06-25 17:22:32.767 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory94 2023-06-25 17:22:32.772 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.778 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.785 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory95 2023-06-25 17:22:32.791 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory95 2023-06-25 17:22:32.795 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.801 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.808 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory96 2023-06-25 17:22:32.815 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory96 2023-06-25 17:22:32.820 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.827 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.837 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory97 2023-06-25 17:22:32.843 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory97 2023-06-25 17:22:32.848 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.854 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.859 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory98 2023-06-25 17:22:32.863 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory98 2023-06-25 17:22:32.867 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.871 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.875 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory99 2023-06-25 17:22:32.879 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory99 2023-06-25 17:22:32.882 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory 2023-06-25 17:22:32.885 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.889 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/node/node0 2023-06-25 17:22:32.892 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/node/node0 2023-06-25 17:22:32.895 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=node 2023-06-25 17:22:32.898 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.903 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/tracepoint 2023-06-25 17:22:32.908 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/tracepoint 2023-06-25 17:22:32.914 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2023-06-25 17:22:32.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.927 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/uprobe 2023-06-25 17:22:32.931 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/uprobe 2023-06-25 17:22:32.935 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source 2023-06-25 17:22:32.939 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.942 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/0:42 2023-06-25 17:22:32.945 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/0:42 2023-06-25 17:22:32.949 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2023-06-25 17:22:32.952 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.955 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/252:0 2023-06-25 17:22:32.958 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/252:0 2023-06-25 17:22:32.963 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2023-06-25 17:22:32.968 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.975 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/252:16 2023-06-25 17:22:32.980 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/252:16 2023-06-25 17:22:32.985 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2023-06-25 17:22:32.988 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:32.992 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:0 2023-06-25 17:22:32.996 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:0 2023-06-25 17:22:32.999 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2023-06-25 17:22:33.2 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.6 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:1 2023-06-25 17:22:33.10 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:1 2023-06-25 17:22:33.15 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2023-06-25 17:22:33.21 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.25 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/default 2023-06-25 17:22:33.29 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/default 2023-06-25 17:22:33.32 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi 2023-06-25 17:22:33.36 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.41 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu0 2023-06-25 17:22:33.46 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: cpu/0/cpuid 2023-06-25 17:22:33.50 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/0/cpuid 2023-06-25 17:22:33.54 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu0 2023-06-25 17:22:33.59 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2023-06-25 17:22:33.63 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:33.69 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2023-06-25 17:22:33.74 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.78 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu1 2023-06-25 17:22:33.81 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: cpu/1/cpuid 2023-06-25 17:22:33.84 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/1/cpuid 2023-06-25 17:22:33.88 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu1 2023-06-25 17:22:33.92 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2023-06-25 17:22:33.95 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:33.98 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2023-06-25 17:22:33.101 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.105 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu2 2023-06-25 17:22:33.109 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: cpu/2/cpuid 2023-06-25 17:22:33.113 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/2/cpuid 2023-06-25 17:22:33.116 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu2 2023-06-25 17:22:33.120 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203 2023-06-25 17:22:33.123 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:33.126 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid 2023-06-25 17:22:33.130 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.133 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/dmi/id 2023-06-25 17:22:33.137 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/dmi/id 2023-06-25 17:22:33.140 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=dmi:bvnSeabios:bvr0.5.1:bd01/01/2011:svnRedHat:pnKVM:pvrRHEL7.0.0PC(i440FX+PIIX,1996):cvnBochs:ct1:cvr: 2023-06-25 17:22:33.143 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=dmi 2023-06-25 17:22:33.146 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.149 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/drm/ttm 2023-06-25 17:22:33.152 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/drm/ttm 2023-06-25 17:22:33.155 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=ttm 2023-06-25 17:22:33.158 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm 2023-06-25 17:22:33.162 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.165 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/graphics/fbcon 2023-06-25 17:22:33.168 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/graphics/fbcon 2023-06-25 17:22:33.173 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=graphics 2023-06-25 17:22:33.179 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.184 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/input6 2023-06-25 17:22:33.189 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ABS=3 2023-06-25 17:22:33.193 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/input6 2023-06-25 17:22:33.197 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: EV=f 2023-06-25 17:22:33.200 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:33.205 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:33.211 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:33.218 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: KEY=70000 0 0 0 0 2023-06-25 17:22:33.224 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0000v0000p0000e0000-e0,1,2,3,k110,111,112,r8,a0,1,mlsfw 2023-06-25 17:22:33.229 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: NAME="spice vdagent tablet" 2023-06-25 17:22:33.233 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=0/0/0/0 2023-06-25 17:22:33.237 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0 2023-06-25 17:22:33.241 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: REL=100 2023-06-25 17:22:33.244 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:33.248 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat: 2023-06-25 17:22:33.251 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=20903510 2023-06-25 17:22:33.254 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.258 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/input6/event6 2023-06-25 17:22:33.261 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/event6 2023-06-25 17:22:33.264 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event6 2023-06-25 17:22:33.267 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/input6/event6 2023-06-25 17:22:33.271 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:33.274 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:33.278 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:33.284 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:33.288 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=70 2023-06-25 17:22:33.293 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:33.296 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=912058 2023-06-25 17:22:33.300 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.303 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/input6/js2 2023-06-25 17:22:33.309 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/js2 2023-06-25 17:22:33.312 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/js2 2023-06-25 17:22:33.315 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/input6/js2 2023-06-25 17:22:33.319 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:33.322 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:33.326 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:33.329 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:33.333 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:33.336 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:33.340 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=915051 2023-06-25 17:22:33.343 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.346 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/input6/mouse3 2023-06-25 17:22:33.350 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse3 2023-06-25 17:22:33.353 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse3 2023-06-25 17:22:33.356 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/input6/mouse3 2023-06-25 17:22:33.360 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1 2023-06-25 17:22:33.364 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1 2023-06-25 17:22:33.370 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial 2023-06-25 17:22:33.377 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:33.384 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=35 2023-06-25 17:22:33.388 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:33.393 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=906116 2023-06-25 17:22:33.397 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.400 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/mice 2023-06-25 17:22:33.404 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: input/mice 2023-06-25 17:22:33.407 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mice 2023-06-25 17:22:33.410 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/mice 2023-06-25 17:22:33.413 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13 2023-06-25 17:22:33.417 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2023-06-25 17:22:33.420 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input 2023-06-25 17:22:33.423 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.426 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/full 2023-06-25 17:22:33.428 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: full 2023-06-25 17:22:33.432 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2023-06-25 17:22:33.435 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/full 2023-06-25 17:22:33.438 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/full 2023-06-25 17:22:33.441 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.443 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2023-06-25 17:22:33.447 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.450 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.452 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/kmsg 2023-06-25 17:22:33.456 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: kmsg 2023-06-25 17:22:33.459 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0644 2023-06-25 17:22:33.462 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/kmsg 2023-06-25 17:22:33.465 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/kmsg 2023-06-25 17:22:33.469 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.472 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11 2023-06-25 17:22:33.475 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.477 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.480 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/mem 2023-06-25 17:22:33.484 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: mem 2023-06-25 17:22:33.487 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mem 2023-06-25 17:22:33.490 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/mem 2023-06-25 17:22:33.493 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.496 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:33.499 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.503 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.506 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/null 2023-06-25 17:22:33.509 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: null 2023-06-25 17:22:33.513 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2023-06-25 17:22:33.515 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/null 2023-06-25 17:22:33.518 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/null 2023-06-25 17:22:33.521 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.525 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2023-06-25 17:22:33.528 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.531 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.534 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/oldmem 2023-06-25 17:22:33.537 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: oldmem 2023-06-25 17:22:33.540 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/oldmem 2023-06-25 17:22:33.544 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/oldmem 2023-06-25 17:22:33.547 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.550 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12 2023-06-25 17:22:33.553 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.557 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.560 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/port 2023-06-25 17:22:33.563 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: port 2023-06-25 17:22:33.567 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/port 2023-06-25 17:22:33.570 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/port 2023-06-25 17:22:33.573 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.576 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2023-06-25 17:22:33.580 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.583 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.587 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/random 2023-06-25 17:22:33.590 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: random 2023-06-25 17:22:33.593 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2023-06-25 17:22:33.596 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/random 2023-06-25 17:22:33.600 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/random 2023-06-25 17:22:33.603 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.606 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2023-06-25 17:22:33.610 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.613 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.617 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/urandom 2023-06-25 17:22:33.620 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: urandom 2023-06-25 17:22:33.624 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2023-06-25 17:22:33.627 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/urandom 2023-06-25 17:22:33.631 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/urandom 2023-06-25 17:22:33.634 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.637 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9 2023-06-25 17:22:33.641 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.644 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.649 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/zero 2023-06-25 17:22:33.652 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: zero 2023-06-25 17:22:33.655 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2023-06-25 17:22:33.659 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/zero 2023-06-25 17:22:33.663 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/zero 2023-06-25 17:22:33.666 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1 2023-06-25 17:22:33.670 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2023-06-25 17:22:33.673 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem 2023-06-25 17:22:33.676 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.679 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/autofs 2023-06-25 17:22:33.683 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: autofs 2023-06-25 17:22:33.686 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/autofs 2023-06-25 17:22:33.689 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/autofs 2023-06-25 17:22:33.693 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.696 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=235 2023-06-25 17:22:33.699 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.703 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.706 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/cpu_dma_latency 2023-06-25 17:22:33.709 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: cpu_dma_latency 2023-06-25 17:22:33.712 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu_dma_latency 2023-06-25 17:22:33.715 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/cpu_dma_latency 2023-06-25 17:22:33.718 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.721 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61 2023-06-25 17:22:33.724 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.728 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.731 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/crash 2023-06-25 17:22:33.736 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: crash 2023-06-25 17:22:33.739 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/crash 2023-06-25 17:22:33.743 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/crash 2023-06-25 17:22:33.746 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.750 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62 2023-06-25 17:22:33.754 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.757 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.761 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/device-mapper 2023-06-25 17:22:33.764 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: mapper/control 2023-06-25 17:22:33.768 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mapper/control 2023-06-25 17:22:33.771 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/device-mapper 2023-06-25 17:22:33.774 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.778 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=236 2023-06-25 17:22:33.781 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.784 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.788 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/fuse 2023-06-25 17:22:33.791 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: fuse 2023-06-25 17:22:33.794 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/fuse 2023-06-25 17:22:33.797 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/fuse 2023-06-25 17:22:33.800 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.804 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=229 2023-06-25 17:22:33.807 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.811 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.814 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/hpet 2023-06-25 17:22:33.818 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: hpet 2023-06-25 17:22:33.821 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hpet 2023-06-25 17:22:33.824 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/hpet 2023-06-25 17:22:33.827 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.831 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=228 2023-06-25 17:22:33.834 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.837 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.840 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/hw_random 2023-06-25 17:22:33.844 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: hwrng 2023-06-25 17:22:33.847 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hwrng 2023-06-25 17:22:33.850 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/hw_random 2023-06-25 17:22:33.853 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.857 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=183 2023-06-25 17:22:33.862 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.866 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.871 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/mcelog 2023-06-25 17:22:33.875 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: mcelog 2023-06-25 17:22:33.878 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mcelog 2023-06-25 17:22:33.882 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/mcelog 2023-06-25 17:22:33.886 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.889 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=227 2023-06-25 17:22:33.893 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.896 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.898 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/network_latency 2023-06-25 17:22:33.902 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: network_latency 2023-06-25 17:22:33.905 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/network_latency 2023-06-25 17:22:33.909 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/network_latency 2023-06-25 17:22:33.912 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.915 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60 2023-06-25 17:22:33.918 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.925 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/network_throughput 2023-06-25 17:22:33.928 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: network_throughput 2023-06-25 17:22:33.931 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/network_throughput 2023-06-25 17:22:33.935 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/network_throughput 2023-06-25 17:22:33.938 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.942 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59 2023-06-25 17:22:33.945 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.948 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.951 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/nvram 2023-06-25 17:22:33.955 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: nvram 2023-06-25 17:22:33.958 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/nvram 2023-06-25 17:22:33.964 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/nvram 2023-06-25 17:22:33.968 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.971 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=144 2023-06-25 17:22:33.974 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:33.977 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:33.981 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/snapshot 2023-06-25 17:22:33.984 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: snapshot 2023-06-25 17:22:33.988 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snapshot 2023-06-25 17:22:33.991 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/snapshot 2023-06-25 17:22:33.995 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:33.998 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=231 2023-06-25 17:22:34.1 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:34.5 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.8 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/tun 2023-06-25 17:22:34.12 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: net/tun 2023-06-25 17:22:34.16 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/net/tun 2023-06-25 17:22:34.19 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/tun 2023-06-25 17:22:34.22 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:34.26 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=200 2023-06-25 17:22:34.30 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:34.33 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.37 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/uinput 2023-06-25 17:22:34.40 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: uinput 2023-06-25 17:22:34.44 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/uinput 2023-06-25 17:22:34.47 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/uinput 2023-06-25 17:22:34.50 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:34.54 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=223 2023-06-25 17:22:34.58 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:34.61 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.65 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/vga_arbiter 2023-06-25 17:22:34.70 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vga_arbiter 2023-06-25 17:22:34.73 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vga_arbiter 2023-06-25 17:22:34.77 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/vga_arbiter 2023-06-25 17:22:34.80 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10 2023-06-25 17:22:34.84 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2023-06-25 17:22:34.88 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc 2023-06-25 17:22:34.92 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.96 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr0 2023-06-25 17:22:34.100 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: cpu/0/msr 2023-06-25 17:22:34.104 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/0/msr 2023-06-25 17:22:34.108 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr0 2023-06-25 17:22:34.111 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2023-06-25 17:22:34.115 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:34.118 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2023-06-25 17:22:34.121 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.125 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr1 2023-06-25 17:22:34.128 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: cpu/1/msr 2023-06-25 17:22:34.131 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/1/msr 2023-06-25 17:22:34.134 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr1 2023-06-25 17:22:34.137 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2023-06-25 17:22:34.140 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:34.143 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2023-06-25 17:22:34.147 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.150 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr2 2023-06-25 17:22:34.153 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: cpu/2/msr 2023-06-25 17:22:34.157 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/2/msr 2023-06-25 17:22:34.161 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr2 2023-06-25 17:22:34.166 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202 2023-06-25 17:22:34.170 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:34.174 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr 2023-06-25 17:22:34.178 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.181 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/docker0 2023-06-25 17:22:34.185 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/docker0 2023-06-25 17:22:34.189 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=bridge 2023-06-25 17:22:34.192 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.196 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=bridge 2023-06-25 17:22:34.199 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=3 2023-06-25 17:22:34.202 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=docker0 2023-06-25 17:22:34.206 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: NM_UNMANAGED=1 2023-06-25 17:22:34.209 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2023-06-25 17:22:34.212 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/docker0 2023-06-25 17:22:34.216 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:34.220 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=833022 2023-06-25 17:22:34.223 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.226 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/lo 2023-06-25 17:22:34.230 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/lo 2023-06-25 17:22:34.233 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.236 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=1 2023-06-25 17:22:34.239 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=lo 2023-06-25 17:22:34.244 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2023-06-25 17:22:34.247 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=67154 2023-06-25 17:22:34.250 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.252 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/virbr0 2023-06-25 17:22:34.256 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/virbr0 2023-06-25 17:22:34.260 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=bridge 2023-06-25 17:22:34.263 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.266 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=bridge 2023-06-25 17:22:34.269 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=4 2023-06-25 17:22:34.272 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=virbr0 2023-06-25 17:22:34.275 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2023-06-25 17:22:34.279 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/virbr0 2023-06-25 17:22:34.282 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:34.286 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=538089 2023-06-25 17:22:34.289 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.292 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/virbr0-nic 2023-06-25 17:22:34.295 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/virbr0-nic 2023-06-25 17:22:34.298 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.301 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=tun 2023-06-25 17:22:34.305 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=5 2023-06-25 17:22:34.308 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=virbr0-nic 2023-06-25 17:22:34.311 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net 2023-06-25 17:22:34.314 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/virbr0-nic 2023-06-25 17:22:34.317 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:34.320 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=12564228 2023-06-25 17:22:34.324 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.327 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/raw/rawctl 2023-06-25 17:22:34.331 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: raw/rawctl 2023-06-25 17:22:34.334 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/raw/rawctl 2023-06-25 17:22:34.337 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/raw/rawctl 2023-06-25 17:22:34.340 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=162 2023-06-25 17:22:34.343 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:34.346 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=raw 2023-06-25 17:22:34.349 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.352 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/sound/seq 2023-06-25 17:22:34.355 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: snd/seq 2023-06-25 17:22:34.359 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/seq 2023-06-25 17:22:34.362 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/sound/seq 2023-06-25 17:22:34.365 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2023-06-25 17:22:34.368 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:34.371 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2023-06-25 17:22:34.374 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2023-06-25 17:22:34.377 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=36049 2023-06-25 17:22:34.380 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.384 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/sound/timer 2023-06-25 17:22:34.387 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: snd/timer 2023-06-25 17:22:34.390 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snd/timer 2023-06-25 17:22:34.394 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/sound/timer 2023-06-25 17:22:34.397 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=116 2023-06-25 17:22:34.400 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2023-06-25 17:22:34.403 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=sound 2023-06-25 17:22:34.406 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess: 2023-06-25 17:22:34.410 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=79846 2023-06-25 17:22:34.413 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.419 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device0 2023-06-25 17:22:34.422 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device0 2023-06-25 17:22:34.425 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2023-06-25 17:22:34.429 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.432 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device1 2023-06-25 17:22:34.436 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device1 2023-06-25 17:22:34.439 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2023-06-25 17:22:34.442 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.445 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device2 2023-06-25 17:22:34.448 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device2 2023-06-25 17:22:34.452 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal 2023-06-25 17:22:34.455 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.458 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/console 2023-06-25 17:22:34.461 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: console 2023-06-25 17:22:34.464 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/console 2023-06-25 17:22:34.467 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/console 2023-06-25 17:22:34.470 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.473 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2023-06-25 17:22:34.477 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:34.480 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.483 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=67572 2023-06-25 17:22:34.486 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.489 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/ptmx 2023-06-25 17:22:34.492 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: ptmx 2023-06-25 17:22:34.495 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2023-06-25 17:22:34.498 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ptmx 2023-06-25 17:22:34.500 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/ptmx 2023-06-25 17:22:34.504 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.507 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2023-06-25 17:22:34.510 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:34.513 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.515 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=67662 2023-06-25 17:22:34.519 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.521 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty 2023-06-25 17:22:34.524 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty 2023-06-25 17:22:34.527 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666 2023-06-25 17:22:34.530 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty 2023-06-25 17:22:34.533 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty 2023-06-25 17:22:34.536 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.539 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5 2023-06-25 17:22:34.543 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:34.548 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.553 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=67750 2023-06-25 17:22:34.557 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.560 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty0 2023-06-25 17:22:34.562 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty0 2023-06-25 17:22:34.565 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty0 2023-06-25 17:22:34.568 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty0 2023-06-25 17:22:34.570 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.573 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.575 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:34.578 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.581 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=67815 2023-06-25 17:22:34.583 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.586 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty1 2023-06-25 17:22:34.589 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty1 2023-06-25 17:22:34.592 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty1 2023-06-25 17:22:34.595 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty1 2023-06-25 17:22:34.599 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.604 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.608 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:34.612 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.616 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=67930 2023-06-25 17:22:34.619 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.622 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty10 2023-06-25 17:22:34.625 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty10 2023-06-25 17:22:34.628 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty10 2023-06-25 17:22:34.631 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty10 2023-06-25 17:22:34.634 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.637 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.640 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=10 2023-06-25 17:22:34.643 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.646 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=67995 2023-06-25 17:22:34.649 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.652 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty11 2023-06-25 17:22:34.655 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty11 2023-06-25 17:22:34.658 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty11 2023-06-25 17:22:34.662 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty11 2023-06-25 17:22:34.666 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.669 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.673 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11 2023-06-25 17:22:34.676 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.682 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68134 2023-06-25 17:22:34.686 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.691 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty12 2023-06-25 17:22:34.694 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty12 2023-06-25 17:22:34.698 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty12 2023-06-25 17:22:34.702 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty12 2023-06-25 17:22:34.705 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.709 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.712 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12 2023-06-25 17:22:34.716 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.719 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68198 2023-06-25 17:22:34.723 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.726 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty13 2023-06-25 17:22:34.730 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty13 2023-06-25 17:22:34.734 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty13 2023-06-25 17:22:34.737 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty13 2023-06-25 17:22:34.740 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.744 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.747 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=13 2023-06-25 17:22:34.750 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.753 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68284 2023-06-25 17:22:34.757 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.760 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty14 2023-06-25 17:22:34.764 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty14 2023-06-25 17:22:34.767 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty14 2023-06-25 17:22:34.771 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty14 2023-06-25 17:22:34.774 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.777 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.780 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=14 2023-06-25 17:22:34.782 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.786 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68348 2023-06-25 17:22:34.789 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.793 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty15 2023-06-25 17:22:34.798 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty15 2023-06-25 17:22:34.803 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty15 2023-06-25 17:22:34.808 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty15 2023-06-25 17:22:34.813 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.817 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.820 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=15 2023-06-25 17:22:34.824 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.828 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68443 2023-06-25 17:22:34.831 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.834 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty16 2023-06-25 17:22:34.840 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty16 2023-06-25 17:22:34.845 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty16 2023-06-25 17:22:34.849 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty16 2023-06-25 17:22:34.854 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.858 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.861 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16 2023-06-25 17:22:34.865 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.869 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68569 2023-06-25 17:22:34.873 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.878 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty17 2023-06-25 17:22:34.883 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty17 2023-06-25 17:22:34.887 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty17 2023-06-25 17:22:34.891 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty17 2023-06-25 17:22:34.895 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.898 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.902 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=17 2023-06-25 17:22:34.905 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.908 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68635 2023-06-25 17:22:34.911 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.916 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty18 2023-06-25 17:22:34.920 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty18 2023-06-25 17:22:34.924 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty18 2023-06-25 17:22:34.928 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty18 2023-06-25 17:22:34.932 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.935 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.939 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=18 2023-06-25 17:22:34.942 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.945 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68754 2023-06-25 17:22:34.948 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.951 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty19 2023-06-25 17:22:34.954 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty19 2023-06-25 17:22:34.957 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty19 2023-06-25 17:22:34.960 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty19 2023-06-25 17:22:34.963 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:34.966 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:34.970 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=19 2023-06-25 17:22:34.973 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:34.977 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68819 2023-06-25 17:22:34.980 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:34.983 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty2 2023-06-25 17:22:34.987 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty2 2023-06-25 17:22:34.991 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty2 2023-06-25 17:22:34.996 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty2 2023-06-25 17:22:35.0 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.3 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.6 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:35.10 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.13 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=68924 2023-06-25 17:22:35.18 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.25 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty20 2023-06-25 17:22:35.30 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty20 2023-06-25 17:22:35.34 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty20 2023-06-25 17:22:35.38 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty20 2023-06-25 17:22:35.43 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.48 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.52 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=20 2023-06-25 17:22:35.57 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.63 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69027 2023-06-25 17:22:35.68 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.74 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty21 2023-06-25 17:22:35.81 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty21 2023-06-25 17:22:35.88 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty21 2023-06-25 17:22:35.93 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty21 2023-06-25 17:22:35.98 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.103 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.106 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=21 2023-06-25 17:22:35.111 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.117 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69120 2023-06-25 17:22:35.120 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.124 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty22 2023-06-25 17:22:35.128 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty22 2023-06-25 17:22:35.131 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty22 2023-06-25 17:22:35.135 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty22 2023-06-25 17:22:35.139 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.143 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.146 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=22 2023-06-25 17:22:35.150 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.154 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69214 2023-06-25 17:22:35.157 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.161 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty23 2023-06-25 17:22:35.164 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty23 2023-06-25 17:22:35.167 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty23 2023-06-25 17:22:35.170 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty23 2023-06-25 17:22:35.173 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.176 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.179 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=23 2023-06-25 17:22:35.183 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.185 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69307 2023-06-25 17:22:35.189 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.192 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty24 2023-06-25 17:22:35.195 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty24 2023-06-25 17:22:35.199 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty24 2023-06-25 17:22:35.202 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty24 2023-06-25 17:22:35.207 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.211 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.216 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=24 2023-06-25 17:22:35.221 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.227 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69403 2023-06-25 17:22:35.233 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.240 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty25 2023-06-25 17:22:35.245 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty25 2023-06-25 17:22:35.250 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty25 2023-06-25 17:22:35.254 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty25 2023-06-25 17:22:35.258 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.262 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.267 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=25 2023-06-25 17:22:35.273 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.279 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69471 2023-06-25 17:22:35.284 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.289 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty26 2023-06-25 17:22:35.295 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty26 2023-06-25 17:22:35.301 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty26 2023-06-25 17:22:35.305 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty26 2023-06-25 17:22:35.309 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.320 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.324 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=26 2023-06-25 17:22:35.328 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.333 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69598 2023-06-25 17:22:35.336 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.340 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty27 2023-06-25 17:22:35.345 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty27 2023-06-25 17:22:35.350 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty27 2023-06-25 17:22:35.353 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty27 2023-06-25 17:22:35.357 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.360 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.364 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=27 2023-06-25 17:22:35.367 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.371 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69667 2023-06-25 17:22:35.375 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.379 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty28 2023-06-25 17:22:35.384 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty28 2023-06-25 17:22:35.388 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty28 2023-06-25 17:22:35.392 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty28 2023-06-25 17:22:35.397 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.401 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.404 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=28 2023-06-25 17:22:35.407 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.410 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69788 2023-06-25 17:22:35.413 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.417 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty29 2023-06-25 17:22:35.420 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty29 2023-06-25 17:22:35.423 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty29 2023-06-25 17:22:35.427 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty29 2023-06-25 17:22:35.430 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.436 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.441 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=29 2023-06-25 17:22:35.445 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.448 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69876 2023-06-25 17:22:35.452 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.455 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty3 2023-06-25 17:22:35.459 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty3 2023-06-25 17:22:35.462 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty3 2023-06-25 17:22:35.466 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty3 2023-06-25 17:22:35.470 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.473 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.476 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2023-06-25 17:22:35.479 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.482 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=69946 2023-06-25 17:22:35.485 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.489 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty30 2023-06-25 17:22:35.493 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty30 2023-06-25 17:22:35.496 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty30 2023-06-25 17:22:35.499 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty30 2023-06-25 17:22:35.502 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.505 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.509 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=30 2023-06-25 17:22:35.512 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.515 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70102 2023-06-25 17:22:35.519 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.522 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty31 2023-06-25 17:22:35.526 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty31 2023-06-25 17:22:35.529 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty31 2023-06-25 17:22:35.532 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty31 2023-06-25 17:22:35.536 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.542 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.546 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=31 2023-06-25 17:22:35.551 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.555 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70206 2023-06-25 17:22:35.559 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.565 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty32 2023-06-25 17:22:35.571 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty32 2023-06-25 17:22:35.576 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty32 2023-06-25 17:22:35.583 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty32 2023-06-25 17:22:35.590 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.595 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.600 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32 2023-06-25 17:22:35.611 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.616 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70311 2023-06-25 17:22:35.620 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.624 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty33 2023-06-25 17:22:35.628 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty33 2023-06-25 17:22:35.631 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty33 2023-06-25 17:22:35.635 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty33 2023-06-25 17:22:35.638 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.640 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.644 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33 2023-06-25 17:22:35.647 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.650 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70421 2023-06-25 17:22:35.653 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.656 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty34 2023-06-25 17:22:35.659 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty34 2023-06-25 17:22:35.663 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty34 2023-06-25 17:22:35.666 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty34 2023-06-25 17:22:35.669 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.672 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.675 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34 2023-06-25 17:22:35.678 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.681 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70489 2023-06-25 17:22:35.684 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.687 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty35 2023-06-25 17:22:35.690 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty35 2023-06-25 17:22:35.693 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty35 2023-06-25 17:22:35.696 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty35 2023-06-25 17:22:35.699 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.704 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.711 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=35 2023-06-25 17:22:35.718 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.725 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70594 2023-06-25 17:22:35.731 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.737 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty36 2023-06-25 17:22:35.742 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty36 2023-06-25 17:22:35.746 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty36 2023-06-25 17:22:35.750 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty36 2023-06-25 17:22:35.753 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.757 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.761 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=36 2023-06-25 17:22:35.764 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.768 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70657 2023-06-25 17:22:35.771 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.774 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty37 2023-06-25 17:22:35.777 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty37 2023-06-25 17:22:35.780 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty37 2023-06-25 17:22:35.784 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty37 2023-06-25 17:22:35.787 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.792 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.797 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=37 2023-06-25 17:22:35.802 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.809 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70727 2023-06-25 17:22:35.813 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.819 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty38 2023-06-25 17:22:35.824 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty38 2023-06-25 17:22:35.828 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty38 2023-06-25 17:22:35.831 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty38 2023-06-25 17:22:35.834 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.837 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.842 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=38 2023-06-25 17:22:35.846 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.850 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70878 2023-06-25 17:22:35.854 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.858 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty39 2023-06-25 17:22:35.862 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty39 2023-06-25 17:22:35.865 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty39 2023-06-25 17:22:35.869 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty39 2023-06-25 17:22:35.872 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.875 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.881 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=39 2023-06-25 17:22:35.886 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.890 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=70983 2023-06-25 17:22:35.894 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.896 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty4 2023-06-25 17:22:35.899 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty4 2023-06-25 17:22:35.905 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty4 2023-06-25 17:22:35.910 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty4 2023-06-25 17:22:35.915 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.921 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.927 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2023-06-25 17:22:35.932 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.938 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71111 2023-06-25 17:22:35.944 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.949 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty40 2023-06-25 17:22:35.953 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty40 2023-06-25 17:22:35.957 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty40 2023-06-25 17:22:35.961 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty40 2023-06-25 17:22:35.965 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:35.969 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:35.972 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=40 2023-06-25 17:22:35.976 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:35.980 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71171 2023-06-25 17:22:35.983 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:35.986 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty41 2023-06-25 17:22:35.989 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty41 2023-06-25 17:22:35.992 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty41 2023-06-25 17:22:35.995 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty41 2023-06-25 17:22:36.0 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.5 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.10 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=41 2023-06-25 17:22:36.15 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.19 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71237 2023-06-25 17:22:36.22 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.26 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty42 2023-06-25 17:22:36.32 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty42 2023-06-25 17:22:36.36 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty42 2023-06-25 17:22:36.41 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty42 2023-06-25 17:22:36.44 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.48 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.51 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=42 2023-06-25 17:22:36.54 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.57 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71304 2023-06-25 17:22:36.61 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.64 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty43 2023-06-25 17:22:36.67 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty43 2023-06-25 17:22:36.71 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty43 2023-06-25 17:22:36.74 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty43 2023-06-25 17:22:36.79 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.83 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.87 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=43 2023-06-25 17:22:36.92 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.97 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71412 2023-06-25 17:22:36.103 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.108 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty44 2023-06-25 17:22:36.111 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty44 2023-06-25 17:22:36.115 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty44 2023-06-25 17:22:36.119 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty44 2023-06-25 17:22:36.123 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.126 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.129 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=44 2023-06-25 17:22:36.132 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.136 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71522 2023-06-25 17:22:36.139 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.143 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty45 2023-06-25 17:22:36.146 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty45 2023-06-25 17:22:36.150 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty45 2023-06-25 17:22:36.156 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty45 2023-06-25 17:22:36.159 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.163 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.167 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=45 2023-06-25 17:22:36.170 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.174 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71672 2023-06-25 17:22:36.177 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.182 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty46 2023-06-25 17:22:36.185 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty46 2023-06-25 17:22:36.189 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty46 2023-06-25 17:22:36.192 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty46 2023-06-25 17:22:36.195 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.200 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.205 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=46 2023-06-25 17:22:36.210 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.215 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71777 2023-06-25 17:22:36.219 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.222 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty47 2023-06-25 17:22:36.225 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty47 2023-06-25 17:22:36.229 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty47 2023-06-25 17:22:36.232 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty47 2023-06-25 17:22:36.236 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.239 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.242 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=47 2023-06-25 17:22:36.246 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.249 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=71883 2023-06-25 17:22:36.252 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.258 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty48 2023-06-25 17:22:36.264 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty48 2023-06-25 17:22:36.268 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty48 2023-06-25 17:22:36.272 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty48 2023-06-25 17:22:36.276 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.280 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.283 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=48 2023-06-25 17:22:36.287 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.290 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72048 2023-06-25 17:22:36.294 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.297 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty49 2023-06-25 17:22:36.301 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty49 2023-06-25 17:22:36.304 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty49 2023-06-25 17:22:36.311 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty49 2023-06-25 17:22:36.317 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.323 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.330 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=49 2023-06-25 17:22:36.336 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.342 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72152 2023-06-25 17:22:36.348 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.356 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty5 2023-06-25 17:22:36.363 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty5 2023-06-25 17:22:36.370 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty5 2023-06-25 17:22:36.377 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty5 2023-06-25 17:22:36.383 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.389 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.397 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2023-06-25 17:22:36.404 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.411 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72256 2023-06-25 17:22:36.418 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.427 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty50 2023-06-25 17:22:36.434 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty50 2023-06-25 17:22:36.440 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty50 2023-06-25 17:22:36.445 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty50 2023-06-25 17:22:36.449 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.454 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.458 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=50 2023-06-25 17:22:36.464 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.471 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72363 2023-06-25 17:22:36.478 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.485 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty51 2023-06-25 17:22:36.491 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty51 2023-06-25 17:22:36.497 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty51 2023-06-25 17:22:36.501 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty51 2023-06-25 17:22:36.508 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.516 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.523 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=51 2023-06-25 17:22:36.531 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.538 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72459 2023-06-25 17:22:36.545 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.551 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty52 2023-06-25 17:22:36.559 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty52 2023-06-25 17:22:36.566 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty52 2023-06-25 17:22:36.572 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty52 2023-06-25 17:22:36.577 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.581 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.585 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=52 2023-06-25 17:22:36.590 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.596 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72522 2023-06-25 17:22:36.601 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.606 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty53 2023-06-25 17:22:36.612 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty53 2023-06-25 17:22:36.618 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty53 2023-06-25 17:22:36.625 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty53 2023-06-25 17:22:36.631 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.639 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.644 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=53 2023-06-25 17:22:36.650 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.654 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72629 2023-06-25 17:22:36.658 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.662 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty54 2023-06-25 17:22:36.668 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty54 2023-06-25 17:22:36.673 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty54 2023-06-25 17:22:36.678 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty54 2023-06-25 17:22:36.681 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.685 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.689 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=54 2023-06-25 17:22:36.693 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.699 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72731 2023-06-25 17:22:36.704 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.710 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty55 2023-06-25 17:22:36.713 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty55 2023-06-25 17:22:36.718 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty55 2023-06-25 17:22:36.722 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty55 2023-06-25 17:22:36.726 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.729 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.733 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=55 2023-06-25 17:22:36.736 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.739 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72833 2023-06-25 17:22:36.742 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.745 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty56 2023-06-25 17:22:36.749 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty56 2023-06-25 17:22:36.752 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty56 2023-06-25 17:22:36.755 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty56 2023-06-25 17:22:36.759 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.762 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.766 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=56 2023-06-25 17:22:36.769 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.773 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=72937 2023-06-25 17:22:36.777 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.781 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty57 2023-06-25 17:22:36.784 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty57 2023-06-25 17:22:36.788 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty57 2023-06-25 17:22:36.791 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty57 2023-06-25 17:22:36.796 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.802 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.814 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=57 2023-06-25 17:22:36.822 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.828 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73058 2023-06-25 17:22:36.836 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.842 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty58 2023-06-25 17:22:36.847 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty58 2023-06-25 17:22:36.851 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty58 2023-06-25 17:22:36.859 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty58 2023-06-25 17:22:36.865 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.871 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.875 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=58 2023-06-25 17:22:36.879 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.884 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73161 2023-06-25 17:22:36.887 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.891 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty59 2023-06-25 17:22:36.896 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty59 2023-06-25 17:22:36.902 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty59 2023-06-25 17:22:36.909 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty59 2023-06-25 17:22:36.915 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.920 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.926 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59 2023-06-25 17:22:36.931 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.936 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73262 2023-06-25 17:22:36.941 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.946 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty6 2023-06-25 17:22:36.951 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty6 2023-06-25 17:22:36.955 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty6 2023-06-25 17:22:36.964 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty6 2023-06-25 17:22:36.968 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:36.971 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:36.975 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2023-06-25 17:22:36.979 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:36.983 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73366 2023-06-25 17:22:36.986 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:36.991 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty60 2023-06-25 17:22:36.995 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty60 2023-06-25 17:22:36.999 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty60 2023-06-25 17:22:37.4 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty60 2023-06-25 17:22:37.9 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:37.15 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:37.21 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60 2023-06-25 17:22:37.26 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:37.30 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73469 2023-06-25 17:22:37.33 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.36 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty61 2023-06-25 17:22:37.40 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty61 2023-06-25 17:22:37.43 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty61 2023-06-25 17:22:37.46 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty61 2023-06-25 17:22:37.49 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:37.52 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:37.55 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61 2023-06-25 17:22:37.60 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:37.63 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73576 2023-06-25 17:22:37.67 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.72 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty62 2023-06-25 17:22:37.78 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty62 2023-06-25 17:22:37.85 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty62 2023-06-25 17:22:37.92 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty62 2023-06-25 17:22:37.98 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:37.104 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:37.109 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62 2023-06-25 17:22:37.115 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:37.120 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73677 2023-06-25 17:22:37.124 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.129 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty63 2023-06-25 17:22:37.135 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty63 2023-06-25 17:22:37.141 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty63 2023-06-25 17:22:37.147 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty63 2023-06-25 17:22:37.153 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:37.157 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:37.161 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63 2023-06-25 17:22:37.164 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:37.168 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73778 2023-06-25 17:22:37.171 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.174 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty7 2023-06-25 17:22:37.177 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty7 2023-06-25 17:22:37.180 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty7 2023-06-25 17:22:37.184 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty7 2023-06-25 17:22:37.188 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:37.191 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:37.194 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7 2023-06-25 17:22:37.198 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:37.201 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73867 2023-06-25 17:22:37.204 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.207 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty8 2023-06-25 17:22:37.210 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty8 2023-06-25 17:22:37.214 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty8 2023-06-25 17:22:37.218 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty8 2023-06-25 17:22:37.221 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:37.224 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:37.227 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8 2023-06-25 17:22:37.229 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:37.233 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=73950 2023-06-25 17:22:37.236 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.239 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty9 2023-06-25 17:22:37.242 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: tty9 2023-06-25 17:22:37.245 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty9 2023-06-25 17:22:37.248 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty9 2023-06-25 17:22:37.251 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_MM_CANDIDATE=1 2023-06-25 17:22:37.256 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4 2023-06-25 17:22:37.260 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9 2023-06-25 17:22:37.264 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty 2023-06-25 17:22:37.267 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=74023 2023-06-25 17:22:37.270 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.274 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/usbmon/usbmon0 2023-06-25 17:22:37.278 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: usbmon0 2023-06-25 17:22:37.281 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon0 2023-06-25 17:22:37.285 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/usbmon/usbmon0 2023-06-25 17:22:37.288 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=247 2023-06-25 17:22:37.291 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:37.295 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon 2023-06-25 17:22:37.299 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.302 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs 2023-06-25 17:22:37.305 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcs 2023-06-25 17:22:37.308 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs 2023-06-25 17:22:37.311 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs 2023-06-25 17:22:37.315 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.318 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:37.322 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.327 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.332 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs1 2023-06-25 17:22:37.338 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcs1 2023-06-25 17:22:37.345 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs1 2023-06-25 17:22:37.350 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs1 2023-06-25 17:22:37.355 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.359 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:37.364 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.369 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.375 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs2 2023-06-25 17:22:37.382 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcs2 2023-06-25 17:22:37.388 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs2 2023-06-25 17:22:37.395 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs2 2023-06-25 17:22:37.400 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.406 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2 2023-06-25 17:22:37.411 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.418 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.426 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs3 2023-06-25 17:22:37.433 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcs3 2023-06-25 17:22:37.439 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs3 2023-06-25 17:22:37.445 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs3 2023-06-25 17:22:37.452 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.458 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3 2023-06-25 17:22:37.464 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.469 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.474 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs4 2023-06-25 17:22:37.480 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcs4 2023-06-25 17:22:37.486 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs4 2023-06-25 17:22:37.493 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs4 2023-06-25 17:22:37.498 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.503 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4 2023-06-25 17:22:37.507 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.511 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.516 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs5 2023-06-25 17:22:37.520 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcs5 2023-06-25 17:22:37.525 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs5 2023-06-25 17:22:37.528 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs5 2023-06-25 17:22:37.533 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.539 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5 2023-06-25 17:22:37.545 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.549 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.554 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs6 2023-06-25 17:22:37.560 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcs6 2023-06-25 17:22:37.566 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs6 2023-06-25 17:22:37.572 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs6 2023-06-25 17:22:37.577 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.581 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6 2023-06-25 17:22:37.585 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.588 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.592 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa 2023-06-25 17:22:37.595 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcsa 2023-06-25 17:22:37.598 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa 2023-06-25 17:22:37.600 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa 2023-06-25 17:22:37.603 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.607 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=128 2023-06-25 17:22:37.611 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.614 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.618 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa1 2023-06-25 17:22:37.621 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcsa1 2023-06-25 17:22:37.625 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa1 2023-06-25 17:22:37.628 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa1 2023-06-25 17:22:37.631 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.634 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=129 2023-06-25 17:22:37.638 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.640 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.644 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa2 2023-06-25 17:22:37.647 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcsa2 2023-06-25 17:22:37.650 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa2 2023-06-25 17:22:37.653 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa2 2023-06-25 17:22:37.655 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.658 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=130 2023-06-25 17:22:37.661 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.664 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.667 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa3 2023-06-25 17:22:37.670 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcsa3 2023-06-25 17:22:37.673 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa3 2023-06-25 17:22:37.677 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa3 2023-06-25 17:22:37.682 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.687 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=131 2023-06-25 17:22:37.691 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.695 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.698 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa4 2023-06-25 17:22:37.701 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcsa4 2023-06-25 17:22:37.707 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa4 2023-06-25 17:22:37.713 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa4 2023-06-25 17:22:37.718 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.723 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=132 2023-06-25 17:22:37.727 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.731 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.735 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa5 2023-06-25 17:22:37.738 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcsa5 2023-06-25 17:22:37.742 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa5 2023-06-25 17:22:37.745 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa5 2023-06-25 17:22:37.748 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.751 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=133 2023-06-25 17:22:37.755 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.758 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.766 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa6 2023-06-25 17:22:37.772 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: vcsa6 2023-06-25 17:22:37.778 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa6 2023-06-25 17:22:37.783 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa6 2023-06-25 17:22:37.790 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7 2023-06-25 17:22:37.794 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=134 2023-06-25 17:22:37.798 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc 2023-06-25 17:22:37.801 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.805 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vtconsole/vtcon0 2023-06-25 17:22:37.808 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vtconsole/vtcon0 2023-06-25 17:22:37.811 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vtconsole 2023-06-25 17:22:37.816 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.820 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vtconsole/vtcon1 2023-06-25 17:22:37.824 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vtconsole/vtcon1 2023-06-25 17:22:37.828 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vtconsole 2023-06-25 17:22:37.832 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.835 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/writeback 2023-06-25 17:22:37.839 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/writeback 2023-06-25 17:22:37.842 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue 2023-06-25 17:22:37.845 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:37.849 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-0 2023-06-25 17:22:37.853 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: dm-0 2023-06-25 17:22:37.859 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: centos/root 2023-06-25 17:22:37.865 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-centos-root 2023-06-25 17:22:37.871 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0zp6ZqdKiK97RroHg4ZGd5TttngijrxTk 2023-06-25 17:22:37.876 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/3e6a9c81-26a6-4041-bb82-06cfebbc43fd 2023-06-25 17:22:37.880 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: mapper/centos-root 2023-06-25 17:22:37.885 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/centos/root /dev/disk/by-id/dm-name-centos-root /dev/disk/by-id/dm-uuid-LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0zp6ZqdKiK97RroHg4ZGd5TttngijrxTk /dev/disk/by-uuid/3e6a9c81-26a6-4041-bb82-06cfebbc43fd /dev/mapper/centos-root 2023-06-25 17:22:37.891 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-0 2023-06-25 17:22:37.897 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-0 2023-06-25 17:22:37.903 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2023-06-25 17:22:37.911 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_ACTIVATION=1 2023-06-25 17:22:37.919 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=root 2023-06-25 17:22:37.927 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=centos-root 2023-06-25 17:22:37.934 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2023-06-25 17:22:37.940 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2023-06-25 17:22:37.945 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2023-06-25 17:22:37.952 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2023-06-25 17:22:37.957 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0zp6ZqdKiK97RroHg4ZGd5TttngijrxTk 2023-06-25 17:22:37.962 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=centos 2023-06-25 17:22:37.967 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs 2023-06-25 17:22:37.972 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem 2023-06-25 17:22:37.977 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=3e6a9c81-26a6-4041-bb82-06cfebbc43fd 2023-06-25 17:22:37.980 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=3e6a9c81-26a6-4041-bb82-06cfebbc43fd 2023-06-25 17:22:37.984 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2023-06-25 17:22:37.988 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0 2023-06-25 17:22:37.993 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2023-06-25 17:22:38.0 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2023-06-25 17:22:38.6 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:38.11 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=34844 2023-06-25 17:22:38.16 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:38.21 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-1 2023-06-25 17:22:38.25 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: N: dm-1 2023-06-25 17:22:38.29 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: centos/swap 2023-06-25 17:22:38.33 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-centos-swap 2023-06-25 17:22:38.36 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0A3B62xfT1YdHOH8aWy0KpnvWXWNvFqrI 2023-06-25 17:22:38.39 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/992fadbf-83c6-4ea6-833a-384e5629c934 2023-06-25 17:22:38.43 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: S: mapper/centos-swap 2023-06-25 17:22:38.46 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/centos/swap /dev/disk/by-id/dm-name-centos-swap /dev/disk/by-id/dm-uuid-LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0A3B62xfT1YdHOH8aWy0KpnvWXWNvFqrI /dev/disk/by-uuid/992fadbf-83c6-4ea6-833a-384e5629c934 /dev/mapper/centos-swap 2023-06-25 17:22:38.50 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-1 2023-06-25 17:22:38.55 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-1 2023-06-25 17:22:38.59 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk 2023-06-25 17:22:38.63 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_ACTIVATION=1 2023-06-25 17:22:38.68 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=swap 2023-06-25 17:22:38.74 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=centos-swap 2023-06-25 17:22:38.82 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0 2023-06-25 17:22:38.89 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1 2023-06-25 17:22:38.97 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1 2023-06-25 17:22:38.104 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2 2023-06-25 17:22:38.111 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-Au0B4FVlJdQdggd785tWWTGUDQf2Rtt0A3B62xfT1YdHOH8aWy0KpnvWXWNvFqrI 2023-06-25 17:22:38.118 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=centos 2023-06-25 17:22:38.123 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=swap 2023-06-25 17:22:38.129 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=other 2023-06-25 17:22:38.135 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=992fadbf-83c6-4ea6-833a-384e5629c934 2023-06-25 17:22:38.142 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=992fadbf-83c6-4ea6-833a-384e5629c934 2023-06-25 17:22:38.148 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=2 2023-06-25 17:22:38.152 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253 2023-06-25 17:22:38.157 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1 2023-06-25 17:22:38.161 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: MPATH_SBIN_PATH=/sbin 2023-06-25 17:22:38.165 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block 2023-06-25 17:22:38.169 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd: 2023-06-25 17:22:38.172 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=88935 2023-06-25 17:22:38.176 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: 2023-06-25 17:22:38.190 DEBUG PID: 20611 leapp.workflow.FactsCollection.udevadm_info: External command has finished: ['udevadm', 'info', '-e'] 2023-06-25 17:22:38.231 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor persistentnetnamesdisable 2023-06-25 17:22:38.307 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor grubdevname 2023-06-25 17:22:38.367 DEBUG PID: 20733 leapp.workflow.FactsCollection.grubdevname: External command has started: ['grub2-probe', '--target=device', '/boot'] 2023-06-25 17:22:38.394 DEBUG PID: 20733 leapp.workflow.FactsCollection.grubdevname: /dev/vda1 2023-06-25 17:22:38.404 DEBUG PID: 20733 leapp.workflow.FactsCollection.grubdevname: External command has finished: ['grub2-probe', '--target=device', '/boot'] 2023-06-25 17:22:38.408 DEBUG PID: 20733 leapp.workflow.FactsCollection.grubdevname: External command has started: ['lsblk', '-spnlo', 'name', u'/dev/vda1'] 2023-06-25 17:22:38.430 DEBUG PID: 20733 leapp.workflow.FactsCollection.grubdevname: /dev/vda1 2023-06-25 17:22:38.435 DEBUG PID: 20733 leapp.workflow.FactsCollection.grubdevname: /dev/vda 2023-06-25 17:22:38.443 DEBUG PID: 20733 leapp.workflow.FactsCollection.grubdevname: External command has finished: ['lsblk', '-spnlo', 'name', u'/dev/vda1'] 2023-06-25 17:22:38.468 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor scan_kernel_cmdline 2023-06-25 17:22:38.524 DEBUG PID: 20783 leapp.workflow.FactsCollection.scan_kernel_cmdline: External command has started: ['cat', '/proc/cmdline'] 2023-06-25 17:22:38.544 DEBUG PID: 20783 leapp.workflow.FactsCollection.scan_kernel_cmdline: BOOT_IMAGE=/vmlinuz-3.10.0-1160.90.1.el7.x86_64 root=/dev/mapper/centos-root ro crashkernel=auto rd.lvm.lv=centos/root rd.lvm.lv=centos/swap rhgb quiet LANG=zh_CN.UTF-8 2023-06-25 17:22:38.555 DEBUG PID: 20783 leapp.workflow.FactsCollection.scan_kernel_cmdline: External command has finished: ['cat', '/proc/cmdline'] 2023-06-25 17:22:38.584 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor authselect_scanner 2023-06-25 17:22:38.663 DEBUG PID: 20832 leapp.workflow.FactsCollection.authselect_scanner: External command has started: ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] 2023-06-25 17:22:38.764 DEBUG PID: 20832 leapp.workflow.FactsCollection.authselect_scanner: Failed to get unit file state for ypbind.service: No such file or directory 2023-06-25 17:22:38.776 DEBUG PID: 20832 leapp.workflow.FactsCollection.authselect_scanner: Command ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] failed with exit code 1. 2023-06-25 17:22:38.786 DEBUG PID: 20832 leapp.workflow.FactsCollection.authselect_scanner: External command has finished: ['/usr/bin/systemctl', 'is-enabled', 'ypbind.service'] 2023-06-25 17:22:38.815 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor scan_custom_repofile 2023-06-25 17:22:38.991 INFO PID: 20884 leapp.workflow.FactsCollection.scan_custom_repofile: The /etc/leapp/files/leapp_upgrade_repositories.repo file exists. 2023-06-25 17:22:39.53 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor removed_pam_modules_scanner 2023-06-25 17:22:39.154 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor storage_scanner 2023-06-25 17:22:39.318 WARNING PID: 20980 leapp.workflow.FactsCollection.storage_scanner: 'systemd-mount': command not found 2023-06-25 17:22:39.353 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor sssd_facts 2023-06-25 17:22:39.481 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor system_requirements_checker 2023-06-25 17:22:39.587 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor network_manager_read_config 2023-06-25 17:22:39.645 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: External command has started: ['NetworkManager', '--print-config'] 2023-06-25 17:22:39.683 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: # NetworkManager configuration: /etc/NetworkManager/NetworkManager.conf (lib: 10-slaves-order.conf) 2023-06-25 17:22:39.691 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: 2023-06-25 17:22:39.699 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: [main] 2023-06-25 17:22:39.706 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: # plugins=ifcfg-rh,ibft 2023-06-25 17:22:39.712 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: # rc-manager=file 2023-06-25 17:22:39.719 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: # auth-polkit=true 2023-06-25 17:22:39.724 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: # dhcp=dhclient 2023-06-25 17:22:39.729 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: slaves-order=index 2023-06-25 17:22:39.735 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: 2023-06-25 17:22:39.743 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: [logging] 2023-06-25 17:22:39.748 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: # backend=syslog 2023-06-25 17:22:39.753 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: # audit=false 2023-06-25 17:22:39.762 DEBUG PID: 21131 leapp.workflow.FactsCollection.network_manager_read_config: External command has finished: ['NetworkManager', '--print-config'] 2023-06-25 17:22:39.786 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor scan_sap_hana 2023-06-25 17:22:39.858 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor scanmemory 2023-06-25 17:22:39.954 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor system_facts 2023-06-25 17:22:40.127 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['sysctl', '-a'] 2023-06-25 17:22:40.160 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: abi.vsyscall32 = 1 2023-06-25 17:22:40.166 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: crypto.fips_enabled = 0 2023-06-25 17:22:40.173 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: debug.exception-trace = 1 2023-06-25 17:22:40.179 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: debug.kprobes-optimization = 1 2023-06-25 17:22:40.184 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: debug.panic_on_rcu_stall = 0 2023-06-25 17:22:40.188 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.hpet.max-user-freq = 64 2023-06-25 17:22:40.192 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button2_keycode = 97 2023-06-25 17:22:40.196 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button3_keycode = 100 2023-06-25 17:22:40.201 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.all.stable_secret" 2023-06-25 17:22:40.207 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button_emulation = 0 2023-06-25 17:22:40.213 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.parport.default.spintime = 500 2023-06-25 17:22:40.217 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.default.stable_secret" 2023-06-25 17:22:40.222 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.parport.default.timeslice = 200 2023-06-25 17:22:40.226 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.raid.speed_limit_max = 200000 2023-06-25 17:22:40.229 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.docker0.stable_secret" 2023-06-25 17:22:40.233 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.ens3.stable_secret" 2023-06-25 17:22:40.237 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.raid.speed_limit_min = 1000 2023-06-25 17:22:40.240 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dev.scsi.logging_level = 0 2023-06-25 17:22:40.244 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.aio-max-nr = 1048576 2023-06-25 17:22:40.247 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.aio-nr = 96 2023-06-25 17:22:40.251 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.lo.stable_secret" 2023-06-25 17:22:40.255 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = enabled 2023-06-25 17:22:40.263 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.virbr0.stable_secret" 2023-06-25 17:22:40.270 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysctl: reading key "net.ipv6.conf.virbr0-nic.stable_secret" 2023-06-25 17:22:40.276 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = interpreter /usr/java/default/lib/jexec 2023-06-25 17:22:40.281 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = flags: 2023-06-25 17:22:40.286 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = offset 0 2023-06-25 17:22:40.290 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.jexec = magic 504b0304 2023-06-25 17:22:40.294 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.status = enabled 2023-06-25 17:22:40.298 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.dentry-state = 111957 83047 45 0 29556 0 2023-06-25 17:22:40.302 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.dir-notify-enable = 1 2023-06-25 17:22:40.306 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.epoll.max_user_watches = 3324334 2023-06-25 17:22:40.310 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.file-max = 1599119 2023-06-25 17:22:40.313 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.file-nr = 6848 0 1599119 2023-06-25 17:22:40.317 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.inode-nr = 76882 462 2023-06-25 17:22:40.322 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.inode-state = 76882 462 0 0 0 0 0 2023-06-25 17:22:40.327 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_queued_events = 16384 2023-06-25 17:22:40.332 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_user_instances = 128 2023-06-25 17:22:40.338 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_user_watches = 8192 2023-06-25 17:22:40.342 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.lease-break-time = 45 2023-06-25 17:22:40.347 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.leases-enable = 1 2023-06-25 17:22:40.353 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.may_detach_mounts = 1 2023-06-25 17:22:40.359 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.mount-max = 100000 2023-06-25 17:22:40.363 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msg_default = 10 2023-06-25 17:22:40.368 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msg_max = 10 2023-06-25 17:22:40.372 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msgsize_default = 8192 2023-06-25 17:22:40.376 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msgsize_max = 8192 2023-06-25 17:22:40.380 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.mqueue.queues_max = 256 2023-06-25 17:22:40.384 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.negative-dentry-limit = 0 2023-06-25 17:22:40.387 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.idmap_cache_timeout = 0 2023-06-25 17:22:40.391 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nfs_callback_tcpport = 0 2023-06-25 17:22:40.395 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nfs_congestion_kb = 129024 2023-06-25 17:22:40.398 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nfs_mountpoint_timeout = 500 2023-06-25 17:22:40.403 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nlm_grace_period = 0 2023-06-25 17:22:40.410 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nlm_tcpport = 0 2023-06-25 17:22:40.417 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nlm_timeout = 10 2023-06-25 17:22:40.424 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nlm_udpport = 0 2023-06-25 17:22:40.431 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nsm_local_state = 3 2023-06-25 17:22:40.438 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nfs.nsm_use_hostnames = 0 2023-06-25 17:22:40.443 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.nr_open = 1048576 2023-06-25 17:22:40.447 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.overflowgid = 65534 2023-06-25 17:22:40.451 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.overflowuid = 65534 2023-06-25 17:22:40.455 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.pipe-max-size = 1048576 2023-06-25 17:22:40.458 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.pipe-user-pages-hard = 0 2023-06-25 17:22:40.461 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.pipe-user-pages-soft = 16384 2023-06-25 17:22:40.466 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.protected_hardlinks = 1 2023-06-25 17:22:40.472 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.protected_symlinks = 1 2023-06-25 17:22:40.477 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.allocated_dquots = 0 2023-06-25 17:22:40.481 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.cache_hits = 0 2023-06-25 17:22:40.485 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.drops = 0 2023-06-25 17:22:40.494 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.free_dquots = 0 2023-06-25 17:22:40.498 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.lookups = 0 2023-06-25 17:22:40.501 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.reads = 0 2023-06-25 17:22:40.505 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.syncs = 0 2023-06-25 17:22:40.509 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.warnings = 1 2023-06-25 17:22:40.513 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.quota.writes = 0 2023-06-25 17:22:40.516 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.suid_dumpable = 0 2023-06-25 17:22:40.520 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.age_buffer_centisecs = 1500 2023-06-25 17:22:40.524 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.error_level = 3 2023-06-25 17:22:40.527 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.filestream_centisecs = 3000 2023-06-25 17:22:40.531 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_noatime = 1 2023-06-25 17:22:40.535 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nodefrag = 1 2023-06-25 17:22:40.538 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nodump = 1 2023-06-25 17:22:40.542 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nosymlinks = 0 2023-06-25 17:22:40.547 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_sync = 1 2023-06-25 17:22:40.554 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.irix_sgid_inherit = 0 2023-06-25 17:22:40.558 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.irix_symlink_mode = 0 2023-06-25 17:22:40.562 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.panic_mask = 0 2023-06-25 17:22:40.566 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.rotorstep = 1 2023-06-25 17:22:40.570 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.speculative_prealloc_lifetime = 300 2023-06-25 17:22:40.573 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.stats_clear = 0 2023-06-25 17:22:40.577 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.xfsbufd_centisecs = 100 2023-06-25 17:22:40.582 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fs.xfs.xfssyncd_centisecs = 3000 2023-06-25 17:22:40.585 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fscache.object_max_active = 4 2023-06-25 17:22:40.588 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fscache.operation_max_active = 2 2023-06-25 17:22:40.594 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.acct = 4 2 30 2023-06-25 17:22:40.598 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.acpi_video_flags = 0 2023-06-25 17:22:40.602 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.auto_msgmni = 0 2023-06-25 17:22:40.606 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.bootloader_type = 114 2023-06-25 17:22:40.609 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.bootloader_version = 2 2023-06-25 17:22:40.613 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.cad_pid = 1 2023-06-25 17:22:40.617 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.cap_last_cap = 36 2023-06-25 17:22:40.621 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.compat-log = 1 2023-06-25 17:22:40.624 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.core_pattern = |/usr/libexec/abrt-hook-ccpp %s %c %p %u %g %t e %P %I %h 2023-06-25 17:22:40.629 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.core_pipe_limit = 4 2023-06-25 17:22:40.632 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.core_uses_pid = 1 2023-06-25 17:22:40.636 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.ctrl-alt-del = 0 2023-06-25 17:22:40.640 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.dmesg_restrict = 0 2023-06-25 17:22:40.644 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.domainname = (none) 2023-06-25 17:22:40.648 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.ftrace_dump_on_oops = 0 2023-06-25 17:22:40.652 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.ftrace_enabled = 1 2023-06-25 17:22:40.657 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.hardlockup_all_cpu_backtrace = 0 2023-06-25 17:22:40.662 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.hardlockup_panic = 1 2023-06-25 17:22:40.668 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.hostname = app2 2023-06-25 17:22:40.674 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.hotplug = 2023-06-25 17:22:40.680 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_check_count = 4194304 2023-06-25 17:22:40.684 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_panic = 0 2023-06-25 17:22:40.691 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_timeout_secs = 120 2023-06-25 17:22:40.695 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_warnings = 10 2023-06-25 17:22:40.699 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.io_delay_type = 0 2023-06-25 17:22:40.702 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.kexec_load_disabled = 0 2023-06-25 17:22:40.706 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.keys.gc_delay = 300 2023-06-25 17:22:40.712 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.keys.maxbytes = 20000 2023-06-25 17:22:40.718 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.keys.maxkeys = 200 2023-06-25 17:22:40.724 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.keys.persistent_keyring_expiry = 259200 2023-06-25 17:22:40.730 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.keys.root_maxbytes = 25000000 2023-06-25 17:22:40.734 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.keys.root_maxkeys = 1000000 2023-06-25 17:22:40.739 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.kptr_restrict = 1 2023-06-25 17:22:40.742 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.max_lock_depth = 1024 2023-06-25 17:22:40.746 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.modprobe = /sbin/modprobe 2023-06-25 17:22:40.749 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.modules_disabled = 0 2023-06-25 17:22:40.752 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.msg_next_id = -1 2023-06-25 17:22:40.756 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.msgmax = 8192 2023-06-25 17:22:40.759 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.msgmnb = 16384 2023-06-25 17:22:40.764 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.msgmni = 32000 2023-06-25 17:22:40.768 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.ngroups_max = 65536 2023-06-25 17:22:40.772 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.nmi_watchdog = 1 2023-06-25 17:22:40.777 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.ns_last_pid = 21285 2023-06-25 17:22:40.782 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing = 0 2023-06-25 17:22:40.786 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_delay_ms = 1000 2023-06-25 17:22:40.790 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_period_max_ms = 60000 2023-06-25 17:22:40.794 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_period_min_ms = 1000 2023-06-25 17:22:40.798 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_size_mb = 256 2023-06-25 17:22:40.801 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_settle_count = 4 2023-06-25 17:22:40.805 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.osrelease = 3.10.0-1160.90.1.el7.x86_64 2023-06-25 17:22:40.808 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.ostype = Linux 2023-06-25 17:22:40.811 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.overflowgid = 65534 2023-06-25 17:22:40.815 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.overflowuid = 65534 2023-06-25 17:22:40.818 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.panic = 0 2023-06-25 17:22:40.822 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_io_nmi = 0 2023-06-25 17:22:40.826 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_oops = 1 2023-06-25 17:22:40.829 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_stackoverflow = 0 2023-06-25 17:22:40.835 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_unrecovered_nmi = 0 2023-06-25 17:22:40.841 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_warn = 0 2023-06-25 17:22:40.847 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.perf_cpu_time_max_percent = 25 2023-06-25 17:22:40.854 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_max_sample_rate = 100000 2023-06-25 17:22:40.859 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_mlock_kb = 516 2023-06-25 17:22:40.863 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_paranoid = 2 2023-06-25 17:22:40.867 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.pid_max = 32768 2023-06-25 17:22:40.871 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.poweroff_cmd = /sbin/poweroff 2023-06-25 17:22:40.874 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.print-fatal-signals = 0 2023-06-25 17:22:40.877 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.printk = 4 4 1 7 2023-06-25 17:22:40.880 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.printk_delay = 0 2023-06-25 17:22:40.883 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.printk_ratelimit = 5 2023-06-25 17:22:40.885 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.printk_ratelimit_burst = 10 2023-06-25 17:22:40.888 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.pty.max = 4096 2023-06-25 17:22:40.891 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.pty.nr = 3 2023-06-25 17:22:40.894 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.pty.reserve = 1024 2023-06-25 17:22:40.897 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.random.boot_id = 75e53f97-20db-4d48-a1fb-b52b6d0c897e 2023-06-25 17:22:40.900 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.random.entropy_avail = 3413 2023-06-25 17:22:40.903 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.random.poolsize = 4096 2023-06-25 17:22:40.906 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.random.read_wakeup_threshold = 64 2023-06-25 17:22:40.909 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.random.urandom_min_reseed_secs = 60 2023-06-25 17:22:40.912 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.random.uuid = bf2497fd-c09f-4b93-abb6-f0c392781ca5 2023-06-25 17:22:40.915 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.random.write_wakeup_threshold = 3072 2023-06-25 17:22:40.918 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.randomize_va_space = 2 2023-06-25 17:22:40.920 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.real-root-dev = 0 2023-06-25 17:22:40.923 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_autogroup_enabled = 0 2023-06-25 17:22:40.926 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_cfs_bandwidth_slice_us = 5000 2023-06-25 17:22:40.930 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_child_runs_first = 0 2023-06-25 17:22:40.933 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.busy_factor = 32 2023-06-25 17:22:40.936 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.busy_idx = 2 2023-06-25 17:22:40.939 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.cache_nice_tries = 1 2023-06-25 17:22:40.942 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.flags = 4143 2023-06-25 17:22:40.945 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.forkexec_idx = 0 2023-06-25 17:22:40.947 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.idle_idx = 1 2023-06-25 17:22:40.950 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.imbalance_pct = 125 2023-06-25 17:22:40.953 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.max_interval = 6 2023-06-25 17:22:40.957 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.max_newidle_lb_cost = 27503 2023-06-25 17:22:40.959 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.min_interval = 3 2023-06-25 17:22:40.962 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.name = DIE 2023-06-25 17:22:40.965 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.newidle_idx = 0 2023-06-25 17:22:40.969 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.wake_idx = 0 2023-06-25 17:22:40.972 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.busy_factor = 32 2023-06-25 17:22:40.975 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.busy_idx = 2 2023-06-25 17:22:40.978 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.cache_nice_tries = 1 2023-06-25 17:22:40.981 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.flags = 4143 2023-06-25 17:22:40.987 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.forkexec_idx = 0 2023-06-25 17:22:40.992 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.idle_idx = 1 2023-06-25 17:22:40.997 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.imbalance_pct = 125 2023-06-25 17:22:41.1 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.max_interval = 6 2023-06-25 17:22:41.4 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.max_newidle_lb_cost = 71803 2023-06-25 17:22:41.7 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.min_interval = 3 2023-06-25 17:22:41.10 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.name = DIE 2023-06-25 17:22:41.13 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.newidle_idx = 0 2023-06-25 17:22:41.16 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.wake_idx = 0 2023-06-25 17:22:41.19 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.busy_factor = 32 2023-06-25 17:22:41.22 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.busy_idx = 2 2023-06-25 17:22:41.24 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.cache_nice_tries = 1 2023-06-25 17:22:41.27 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.flags = 4143 2023-06-25 17:22:41.31 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.forkexec_idx = 0 2023-06-25 17:22:41.33 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.idle_idx = 1 2023-06-25 17:22:41.36 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.imbalance_pct = 125 2023-06-25 17:22:41.39 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.max_interval = 6 2023-06-25 17:22:41.42 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.max_newidle_lb_cost = 31662 2023-06-25 17:22:41.45 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.min_interval = 3 2023-06-25 17:22:41.48 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.name = DIE 2023-06-25 17:22:41.51 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.newidle_idx = 0 2023-06-25 17:22:41.54 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu2.domain0.wake_idx = 0 2023-06-25 17:22:41.61 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_latency_ns = 12000000 2023-06-25 17:22:41.65 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_migration_cost_ns = 500000 2023-06-25 17:22:41.69 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_min_granularity_ns = 10000000 2023-06-25 17:22:41.74 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_nr_migrate = 32 2023-06-25 17:22:41.79 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_rr_timeslice_ms = 100 2023-06-25 17:22:41.84 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_rt_period_us = 1000000 2023-06-25 17:22:41.89 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_rt_runtime_us = 950000 2023-06-25 17:22:41.95 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_schedstats = 0 2023-06-25 17:22:41.101 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_shares_window_ns = 10000000 2023-06-25 17:22:41.106 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_time_avg_ms = 1000 2023-06-25 17:22:41.112 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_tunable_scaling = 1 2023-06-25 17:22:41.116 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sched_wakeup_granularity_ns = 15000000 2023-06-25 17:22:41.121 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.seccomp.actions_avail = kill trap errno trace allow 2023-06-25 17:22:41.126 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.seccomp.actions_logged = kill trap errno trace 2023-06-25 17:22:41.131 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sem = 250 32000 32 128 2023-06-25 17:22:41.135 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sem_next_id = -1 2023-06-25 17:22:41.138 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.shm_next_id = -1 2023-06-25 17:22:41.141 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.shm_rmid_forced = 0 2023-06-25 17:22:41.144 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.shmall = 18446744073692774399 2023-06-25 17:22:41.147 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.shmmax = 18446744073692774399 2023-06-25 17:22:41.150 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.shmmni = 4096 2023-06-25 17:22:41.152 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.softlockup_all_cpu_backtrace = 0 2023-06-25 17:22:41.155 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.softlockup_panic = 0 2023-06-25 17:22:41.158 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.stack_tracer_enabled = 0 2023-06-25 17:22:41.161 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sysctl_writes_strict = 1 2023-06-25 17:22:41.164 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.sysrq = 16 2023-06-25 17:22:41.167 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.tainted = 536870912 2023-06-25 17:22:41.170 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.threads-max = 126813 2023-06-25 17:22:41.173 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.timer_migration = 1 2023-06-25 17:22:41.176 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.traceoff_on_warning = 0 2023-06-25 17:22:41.179 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.unknown_nmi_panic = 0 2023-06-25 17:22:41.182 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.usermodehelper.bset = 4294967295 31 2023-06-25 17:22:41.188 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.usermodehelper.inheritable = 4294967295 31 2023-06-25 17:22:41.193 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.version = #1 SMP Thu May 4 15:21:22 UTC 2023 2023-06-25 17:22:41.196 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.watchdog = 1 2023-06-25 17:22:41.200 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.watchdog_cpumask = 0-3 2023-06-25 17:22:41.203 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.watchdog_thresh = 10 2023-06-25 17:22:41.206 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: kernel.yama.ptrace_scope = 0 2023-06-25 17:22:41.209 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.bridge.bridge-nf-call-arptables = 1 2023-06-25 17:22:41.212 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.bridge.bridge-nf-call-ip6tables = 1 2023-06-25 17:22:41.216 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.bridge.bridge-nf-call-iptables = 1 2023-06-25 17:22:41.219 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.bridge.bridge-nf-filter-pppoe-tagged = 0 2023-06-25 17:22:41.222 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.bridge.bridge-nf-filter-vlan-tagged = 0 2023-06-25 17:22:41.225 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.bridge.bridge-nf-pass-vlan-input-dev = 0 2023-06-25 17:22:41.228 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_enable = 1 2023-06-25 17:22:41.231 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_harden = 1 2023-06-25 17:22:41.234 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_kallsyms = 0 2023-06-25 17:22:41.237 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.busy_poll = 0 2023-06-25 17:22:41.240 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.busy_read = 0 2023-06-25 17:22:41.244 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.default_qdisc = pfifo_fast 2023-06-25 17:22:41.247 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight = 64 2023-06-25 17:22:41.250 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight_rx_bias = 1 2023-06-25 17:22:41.253 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight_tx_bias = 1 2023-06-25 17:22:41.255 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.message_burst = 10 2023-06-25 17:22:41.259 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.message_cost = 5 2023-06-25 17:22:41.262 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.netdev_budget = 300 2023-06-25 17:22:41.265 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.netdev_max_backlog = 1000 2023-06-25 17:22:41.267 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.netdev_rss_key = 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 2023-06-25 17:22:41.270 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.netdev_tstamp_prequeue = 1 2023-06-25 17:22:41.273 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.optmem_max = 20480 2023-06-25 17:22:41.277 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.rmem_default = 212992 2023-06-25 17:22:41.280 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.rmem_max = 212992 2023-06-25 17:22:41.282 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.rps_sock_flow_entries = 0 2023-06-25 17:22:41.285 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.somaxconn = 128 2023-06-25 17:22:41.288 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.warnings = 1 2023-06-25 17:22:41.291 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.wmem_default = 212992 2023-06-25 17:22:41.294 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.wmem_max = 212992 2023-06-25 17:22:41.297 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_acq_expires = 30 2023-06-25 17:22:41.300 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_aevent_etime = 10 2023-06-25 17:22:41.303 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_aevent_rseqth = 2 2023-06-25 17:22:41.306 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_larval_drop = 1 2023-06-25 17:22:41.309 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_cache_bucket_size = 10 2023-06-25 17:22:41.313 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_cache_enable = 1 2023-06-25 17:22:41.316 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_rbm_optfmt = 0 2023-06-25 17:22:41.319 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_rbm_strictvalid = 1 2023-06-25 17:22:41.322 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_local = 0 2023-06-25 17:22:41.325 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_redirects = 0 2023-06-25 17:22:41.328 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_source_route = 0 2023-06-25 17:22:41.333 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_accept = 0 2023-06-25 17:22:41.339 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_announce = 0 2023-06-25 17:22:41.344 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_filter = 0 2023-06-25 17:22:41.349 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_ignore = 0 2023-06-25 17:22:41.354 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_notify = 0 2023-06-25 17:22:41.357 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.bootp_relay = 0 2023-06-25 17:22:41.361 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.disable_policy = 0 2023-06-25 17:22:41.365 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.disable_xfrm = 0 2023-06-25 17:22:41.367 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.force_igmp_version = 0 2023-06-25 17:22:41.370 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.forwarding = 1 2023-06-25 17:22:41.373 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.igmpv2_unsolicited_report_interval = 10000 2023-06-25 17:22:41.376 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.igmpv3_unsolicited_report_interval = 1000 2023-06-25 17:22:41.379 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.log_martians = 0 2023-06-25 17:22:41.382 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.mc_forwarding = 0 2023-06-25 17:22:41.385 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.medium_id = 0 2023-06-25 17:22:41.398 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.promote_secondaries = 1 2023-06-25 17:22:41.402 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.proxy_arp = 0 2023-06-25 17:22:41.406 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.proxy_arp_pvlan = 0 2023-06-25 17:22:41.410 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.route_localnet = 0 2023-06-25 17:22:41.414 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.rp_filter = 1 2023-06-25 17:22:41.417 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.secure_redirects = 1 2023-06-25 17:22:41.421 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.send_redirects = 1 2023-06-25 17:22:41.425 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.shared_media = 1 2023-06-25 17:22:41.429 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.src_valid_mark = 0 2023-06-25 17:22:41.433 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.tag = 0 2023-06-25 17:22:41.437 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_local = 0 2023-06-25 17:22:41.442 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_redirects = 1 2023-06-25 17:22:41.446 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_source_route = 0 2023-06-25 17:22:41.450 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_accept = 0 2023-06-25 17:22:41.455 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_announce = 0 2023-06-25 17:22:41.458 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_filter = 0 2023-06-25 17:22:41.462 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_ignore = 0 2023-06-25 17:22:41.465 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_notify = 0 2023-06-25 17:22:41.468 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.bootp_relay = 0 2023-06-25 17:22:41.471 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.disable_policy = 0 2023-06-25 17:22:41.474 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.disable_xfrm = 0 2023-06-25 17:22:41.477 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.force_igmp_version = 0 2023-06-25 17:22:41.481 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.forwarding = 1 2023-06-25 17:22:41.484 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.igmpv2_unsolicited_report_interval = 10000 2023-06-25 17:22:41.487 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.igmpv3_unsolicited_report_interval = 1000 2023-06-25 17:22:41.491 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.log_martians = 0 2023-06-25 17:22:41.495 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.mc_forwarding = 0 2023-06-25 17:22:41.499 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.medium_id = 0 2023-06-25 17:22:41.502 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.promote_secondaries = 1 2023-06-25 17:22:41.506 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.proxy_arp = 0 2023-06-25 17:22:41.510 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.proxy_arp_pvlan = 0 2023-06-25 17:22:41.515 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.route_localnet = 0 2023-06-25 17:22:41.519 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.rp_filter = 1 2023-06-25 17:22:41.523 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.secure_redirects = 1 2023-06-25 17:22:41.529 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.send_redirects = 1 2023-06-25 17:22:41.534 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.shared_media = 1 2023-06-25 17:22:41.539 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.src_valid_mark = 0 2023-06-25 17:22:41.544 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.tag = 0 2023-06-25 17:22:41.549 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.accept_local = 0 2023-06-25 17:22:41.554 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.accept_redirects = 1 2023-06-25 17:22:41.559 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.accept_source_route = 0 2023-06-25 17:22:41.563 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.arp_accept = 0 2023-06-25 17:22:41.571 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.arp_announce = 0 2023-06-25 17:22:41.577 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.arp_filter = 0 2023-06-25 17:22:41.584 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.arp_ignore = 0 2023-06-25 17:22:41.590 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.arp_notify = 0 2023-06-25 17:22:41.602 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.bootp_relay = 0 2023-06-25 17:22:41.606 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.disable_policy = 0 2023-06-25 17:22:41.609 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.disable_xfrm = 0 2023-06-25 17:22:41.615 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.force_igmp_version = 0 2023-06-25 17:22:41.620 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.forwarding = 1 2023-06-25 17:22:41.626 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.igmpv2_unsolicited_report_interval = 10000 2023-06-25 17:22:41.632 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.igmpv3_unsolicited_report_interval = 1000 2023-06-25 17:22:41.639 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.log_martians = 0 2023-06-25 17:22:41.644 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.mc_forwarding = 0 2023-06-25 17:22:41.650 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.medium_id = 0 2023-06-25 17:22:41.654 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.promote_secondaries = 1 2023-06-25 17:22:41.659 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.proxy_arp = 0 2023-06-25 17:22:41.664 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.proxy_arp_pvlan = 0 2023-06-25 17:22:41.668 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.route_localnet = 0 2023-06-25 17:22:41.672 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.rp_filter = 1 2023-06-25 17:22:41.676 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.secure_redirects = 1 2023-06-25 17:22:41.679 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.send_redirects = 1 2023-06-25 17:22:41.682 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.shared_media = 1 2023-06-25 17:22:41.686 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.src_valid_mark = 0 2023-06-25 17:22:41.689 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.docker0.tag = 0 2023-06-25 17:22:41.692 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.accept_local = 0 2023-06-25 17:22:41.697 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.accept_redirects = 1 2023-06-25 17:22:41.703 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.accept_source_route = 0 2023-06-25 17:22:41.710 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_accept = 0 2023-06-25 17:22:41.717 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_announce = 0 2023-06-25 17:22:41.722 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_filter = 0 2023-06-25 17:22:41.727 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_ignore = 0 2023-06-25 17:22:41.731 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.arp_notify = 0 2023-06-25 17:22:41.737 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.bootp_relay = 0 2023-06-25 17:22:41.742 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.disable_policy = 0 2023-06-25 17:22:41.746 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.disable_xfrm = 0 2023-06-25 17:22:41.750 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.force_igmp_version = 0 2023-06-25 17:22:41.753 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.forwarding = 1 2023-06-25 17:22:41.755 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.igmpv2_unsolicited_report_interval = 10000 2023-06-25 17:22:41.758 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.igmpv3_unsolicited_report_interval = 1000 2023-06-25 17:22:41.761 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.log_martians = 0 2023-06-25 17:22:41.764 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.mc_forwarding = 0 2023-06-25 17:22:41.767 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.medium_id = 0 2023-06-25 17:22:41.771 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.promote_secondaries = 1 2023-06-25 17:22:41.774 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.proxy_arp = 0 2023-06-25 17:22:41.778 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.proxy_arp_pvlan = 0 2023-06-25 17:22:41.784 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.route_localnet = 0 2023-06-25 17:22:41.789 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.rp_filter = 2 2023-06-25 17:22:41.794 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.secure_redirects = 1 2023-06-25 17:22:41.799 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.send_redirects = 1 2023-06-25 17:22:41.803 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.shared_media = 1 2023-06-25 17:22:41.807 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.src_valid_mark = 0 2023-06-25 17:22:41.810 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.ens3.tag = 0 2023-06-25 17:22:41.814 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_local = 0 2023-06-25 17:22:41.818 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_redirects = 1 2023-06-25 17:22:41.821 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_source_route = 1 2023-06-25 17:22:41.825 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_accept = 0 2023-06-25 17:22:41.829 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_announce = 0 2023-06-25 17:22:41.833 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_filter = 0 2023-06-25 17:22:41.838 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_ignore = 0 2023-06-25 17:22:41.842 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_notify = 0 2023-06-25 17:22:41.846 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.bootp_relay = 0 2023-06-25 17:22:41.851 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.disable_policy = 1 2023-06-25 17:22:41.858 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.disable_xfrm = 1 2023-06-25 17:22:41.864 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.force_igmp_version = 0 2023-06-25 17:22:41.869 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.forwarding = 1 2023-06-25 17:22:41.873 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.igmpv2_unsolicited_report_interval = 10000 2023-06-25 17:22:41.877 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.igmpv3_unsolicited_report_interval = 1000 2023-06-25 17:22:41.880 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.log_martians = 0 2023-06-25 17:22:41.883 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.mc_forwarding = 0 2023-06-25 17:22:41.886 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.medium_id = 0 2023-06-25 17:22:41.890 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.promote_secondaries = 0 2023-06-25 17:22:41.894 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.proxy_arp = 0 2023-06-25 17:22:41.898 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.proxy_arp_pvlan = 0 2023-06-25 17:22:41.901 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.route_localnet = 0 2023-06-25 17:22:41.905 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.rp_filter = 0 2023-06-25 17:22:41.908 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.secure_redirects = 1 2023-06-25 17:22:41.911 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.send_redirects = 1 2023-06-25 17:22:41.914 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.shared_media = 1 2023-06-25 17:22:41.917 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.src_valid_mark = 0 2023-06-25 17:22:41.921 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.tag = 0 2023-06-25 17:22:41.924 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_local = 0 2023-06-25 17:22:41.927 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_redirects = 1 2023-06-25 17:22:41.932 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.accept_source_route = 0 2023-06-25 17:22:41.937 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_accept = 0 2023-06-25 17:22:41.942 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_announce = 0 2023-06-25 17:22:41.946 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_filter = 0 2023-06-25 17:22:41.949 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_ignore = 0 2023-06-25 17:22:41.953 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.arp_notify = 0 2023-06-25 17:22:41.956 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.bootp_relay = 0 2023-06-25 17:22:41.959 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.disable_policy = 0 2023-06-25 17:22:41.963 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.disable_xfrm = 0 2023-06-25 17:22:41.967 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.force_igmp_version = 0 2023-06-25 17:22:41.971 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.forwarding = 1 2023-06-25 17:22:41.974 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.igmpv2_unsolicited_report_interval = 10000 2023-06-25 17:22:41.977 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.igmpv3_unsolicited_report_interval = 1000 2023-06-25 17:22:41.981 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.log_martians = 0 2023-06-25 17:22:41.985 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.mc_forwarding = 0 2023-06-25 17:22:41.990 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.medium_id = 0 2023-06-25 17:22:41.995 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.promote_secondaries = 1 2023-06-25 17:22:41.999 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.proxy_arp = 0 2023-06-25 17:22:42.4 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.proxy_arp_pvlan = 0 2023-06-25 17:22:42.10 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.route_localnet = 0 2023-06-25 17:22:42.15 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.rp_filter = 1 2023-06-25 17:22:42.18 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.secure_redirects = 1 2023-06-25 17:22:42.22 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.send_redirects = 1 2023-06-25 17:22:42.25 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.shared_media = 1 2023-06-25 17:22:42.28 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.src_valid_mark = 0 2023-06-25 17:22:42.30 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0.tag = 0 2023-06-25 17:22:42.35 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_local = 0 2023-06-25 17:22:42.40 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_redirects = 1 2023-06-25 17:22:42.44 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.accept_source_route = 0 2023-06-25 17:22:42.48 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_accept = 0 2023-06-25 17:22:42.52 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_announce = 0 2023-06-25 17:22:42.57 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_filter = 0 2023-06-25 17:22:42.62 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_ignore = 0 2023-06-25 17:22:42.65 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.arp_notify = 0 2023-06-25 17:22:42.69 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.bootp_relay = 0 2023-06-25 17:22:42.73 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.disable_policy = 0 2023-06-25 17:22:42.76 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.disable_xfrm = 0 2023-06-25 17:22:42.80 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.force_igmp_version = 0 2023-06-25 17:22:42.83 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.forwarding = 1 2023-06-25 17:22:42.87 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.igmpv2_unsolicited_report_interval = 10000 2023-06-25 17:22:42.91 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.igmpv3_unsolicited_report_interval = 1000 2023-06-25 17:22:42.126 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.log_martians = 0 2023-06-25 17:22:42.131 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.mc_forwarding = 0 2023-06-25 17:22:42.135 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.medium_id = 0 2023-06-25 17:22:42.139 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.promote_secondaries = 1 2023-06-25 17:22:42.143 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.proxy_arp = 0 2023-06-25 17:22:42.149 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.proxy_arp_pvlan = 0 2023-06-25 17:22:42.154 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.route_localnet = 0 2023-06-25 17:22:42.159 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.rp_filter = 1 2023-06-25 17:22:42.163 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.secure_redirects = 1 2023-06-25 17:22:42.166 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.send_redirects = 1 2023-06-25 17:22:42.169 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.shared_media = 1 2023-06-25 17:22:42.172 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.src_valid_mark = 0 2023-06-25 17:22:42.176 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.virbr0-nic.tag = 0 2023-06-25 17:22:42.179 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.fib_multipath_hash_policy = 0 2023-06-25 17:22:42.183 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.fwmark_reflect = 0 2023-06-25 17:22:42.187 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_echo_ignore_all = 0 2023-06-25 17:22:42.190 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_echo_ignore_broadcasts = 0 2023-06-25 17:22:42.194 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_errors_use_inbound_ifaddr = 0 2023-06-25 17:22:42.197 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ignore_bogus_error_responses = 1 2023-06-25 17:22:42.201 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_msgs_burst = 50 2023-06-25 17:22:42.204 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_msgs_per_sec = 1000 2023-06-25 17:22:42.207 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ratelimit = 1000 2023-06-25 17:22:42.210 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ratemask = 6168 2023-06-25 17:22:42.214 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_max_memberships = 20 2023-06-25 17:22:42.217 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_max_msf = 10 2023-06-25 17:22:42.219 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_qrv = 2 2023-06-25 17:22:42.223 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_maxttl = 600 2023-06-25 17:22:42.226 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_minttl = 120 2023-06-25 17:22:42.228 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_threshold = 65664 2023-06-25 17:22:42.231 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_default_ttl = 64 2023-06-25 17:22:42.235 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_dynaddr = 0 2023-06-25 17:22:42.238 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_early_demux = 1 2023-06-25 17:22:42.241 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward = 1 2023-06-25 17:22:42.246 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward_use_pmtu = 0 2023-06-25 17:22:42.251 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_port_range = 32768 60999 2023-06-25 17:22:42.254 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_reserved_ports = 2023-06-25 17:22:42.258 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_no_pmtu_disc = 0 2023-06-25 17:22:42.261 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_nonlocal_bind = 0 2023-06-25 17:22:42.264 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_high_thresh = 4194304 2023-06-25 17:22:42.267 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_low_thresh = 3145728 2023-06-25 17:22:42.270 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_max_dist = 64 2023-06-25 17:22:42.273 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_secret_interval = 600 2023-06-25 17:22:42.277 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_time = 30 2023-06-25 17:22:42.280 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.anycast_delay = 100 2023-06-25 17:22:42.283 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.app_solicit = 0 2023-06-25 17:22:42.286 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.base_reachable_time_ms = 30000 2023-06-25 17:22:42.290 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.delay_first_probe_time = 5 2023-06-25 17:22:42.293 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_interval = 30 2023-06-25 17:22:42.296 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_stale_time = 60 2023-06-25 17:22:42.299 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh1 = 128 2023-06-25 17:22:42.303 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh2 = 512 2023-06-25 17:22:42.306 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh3 = 1024 2023-06-25 17:22:42.309 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.locktime = 100 2023-06-25 17:22:42.313 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.mcast_solicit = 3 2023-06-25 17:22:42.316 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.proxy_delay = 80 2023-06-25 17:22:42.319 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.proxy_qlen = 64 2023-06-25 17:22:42.321 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.retrans_time_ms = 1000 2023-06-25 17:22:42.325 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.ucast_solicit = 3 2023-06-25 17:22:42.328 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.unres_qlen = 31 2023-06-25 17:22:42.332 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.unres_qlen_bytes = 65536 2023-06-25 17:22:42.335 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.anycast_delay = 100 2023-06-25 17:22:42.338 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.app_solicit = 0 2023-06-25 17:22:42.341 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.base_reachable_time_ms = 30000 2023-06-25 17:22:42.344 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.delay_first_probe_time = 5 2023-06-25 17:22:42.347 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.gc_stale_time = 60 2023-06-25 17:22:42.350 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.locktime = 100 2023-06-25 17:22:42.354 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.mcast_solicit = 3 2023-06-25 17:22:42.356 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.proxy_delay = 80 2023-06-25 17:22:42.360 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.proxy_qlen = 64 2023-06-25 17:22:42.362 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.retrans_time_ms = 1000 2023-06-25 17:22:42.365 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.ucast_solicit = 3 2023-06-25 17:22:42.368 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.unres_qlen = 31 2023-06-25 17:22:42.372 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.docker0.unres_qlen_bytes = 65536 2023-06-25 17:22:42.375 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.anycast_delay = 100 2023-06-25 17:22:42.377 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.app_solicit = 0 2023-06-25 17:22:42.380 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.base_reachable_time_ms = 30000 2023-06-25 17:22:42.385 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.delay_first_probe_time = 5 2023-06-25 17:22:42.389 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.gc_stale_time = 60 2023-06-25 17:22:42.393 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.locktime = 100 2023-06-25 17:22:42.398 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.mcast_solicit = 3 2023-06-25 17:22:42.402 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.proxy_delay = 80 2023-06-25 17:22:42.406 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.proxy_qlen = 64 2023-06-25 17:22:42.410 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.retrans_time_ms = 1000 2023-06-25 17:22:42.413 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.ucast_solicit = 3 2023-06-25 17:22:42.417 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.unres_qlen = 31 2023-06-25 17:22:42.420 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.ens3.unres_qlen_bytes = 65536 2023-06-25 17:22:42.422 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.anycast_delay = 100 2023-06-25 17:22:42.426 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.app_solicit = 0 2023-06-25 17:22:42.428 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.base_reachable_time_ms = 30000 2023-06-25 17:22:42.431 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.delay_first_probe_time = 5 2023-06-25 17:22:42.434 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.gc_stale_time = 60 2023-06-25 17:22:42.438 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.locktime = 100 2023-06-25 17:22:42.443 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.mcast_solicit = 3 2023-06-25 17:22:42.448 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.proxy_delay = 80 2023-06-25 17:22:42.453 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.proxy_qlen = 64 2023-06-25 17:22:42.459 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.retrans_time_ms = 1000 2023-06-25 17:22:42.463 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.ucast_solicit = 3 2023-06-25 17:22:42.468 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.unres_qlen = 31 2023-06-25 17:22:42.472 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.unres_qlen_bytes = 65536 2023-06-25 17:22:42.475 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.anycast_delay = 100 2023-06-25 17:22:42.478 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.app_solicit = 0 2023-06-25 17:22:42.481 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.base_reachable_time_ms = 30000 2023-06-25 17:22:42.484 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.delay_first_probe_time = 5 2023-06-25 17:22:42.487 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.gc_stale_time = 60 2023-06-25 17:22:42.492 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.locktime = 100 2023-06-25 17:22:42.497 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.mcast_solicit = 3 2023-06-25 17:22:42.503 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.proxy_delay = 80 2023-06-25 17:22:42.509 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.proxy_qlen = 64 2023-06-25 17:22:42.514 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.retrans_time_ms = 1000 2023-06-25 17:22:42.519 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.ucast_solicit = 3 2023-06-25 17:22:42.523 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.unres_qlen = 31 2023-06-25 17:22:42.526 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0.unres_qlen_bytes = 65536 2023-06-25 17:22:42.529 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.anycast_delay = 100 2023-06-25 17:22:42.533 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.app_solicit = 0 2023-06-25 17:22:42.537 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.base_reachable_time_ms = 30000 2023-06-25 17:22:42.541 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.delay_first_probe_time = 5 2023-06-25 17:22:42.544 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.gc_stale_time = 60 2023-06-25 17:22:42.548 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.locktime = 100 2023-06-25 17:22:42.555 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.mcast_solicit = 3 2023-06-25 17:22:42.560 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.proxy_delay = 80 2023-06-25 17:22:42.563 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.proxy_qlen = 64 2023-06-25 17:22:42.567 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.retrans_time_ms = 1000 2023-06-25 17:22:42.570 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.ucast_solicit = 3 2023-06-25 17:22:42.574 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.unres_qlen = 31 2023-06-25 17:22:42.577 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.virbr0-nic.unres_qlen_bytes = 65536 2023-06-25 17:22:42.580 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.ping_group_range = 1 0 2023-06-25 17:22:42.583 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.error_burst = 5000 2023-06-25 17:22:42.586 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.error_cost = 1000 2023-06-25 17:22:42.589 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_elasticity = 8 2023-06-25 17:22:42.592 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_interval = 60 2023-06-25 17:22:42.595 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_min_interval = 0 2023-06-25 17:22:42.598 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_min_interval_ms = 500 2023-06-25 17:22:42.601 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_thresh = -1 2023-06-25 17:22:42.604 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_timeout = 300 2023-06-25 17:22:42.607 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.max_size = 2147483647 2023-06-25 17:22:42.610 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.min_adv_mss = 256 2023-06-25 17:22:42.613 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.min_pmtu = 552 2023-06-25 17:22:42.616 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.mtu_expires = 600 2023-06-25 17:22:42.619 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_load = 20 2023-06-25 17:22:42.622 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_number = 9 2023-06-25 17:22:42.626 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_silence = 20480 2023-06-25 17:22:42.629 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_abort_on_overflow = 0 2023-06-25 17:22:42.632 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_adv_win_scale = 1 2023-06-25 17:22:42.636 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_allowed_congestion_control = cubic reno 2023-06-25 17:22:42.639 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_app_win = 31 2023-06-25 17:22:42.642 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_autocorking = 1 2023-06-25 17:22:42.645 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_available_congestion_control = cubic reno 2023-06-25 17:22:42.648 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_base_mss = 512 2023-06-25 17:22:42.652 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_challenge_ack_limit = 1000 2023-06-25 17:22:42.657 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_congestion_control = cubic 2023-06-25 17:22:42.662 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_dsack = 1 2023-06-25 17:22:42.670 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_early_retrans = 3 2023-06-25 17:22:42.675 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_ecn = 2 2023-06-25 17:22:42.679 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fack = 1 2023-06-25 17:22:42.684 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen = 0 2023-06-25 17:22:42.688 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen_key = 00000000-00000000-00000000-00000000 2023-06-25 17:22:42.691 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fin_timeout = 60 2023-06-25 17:22:42.695 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_frto = 2 2023-06-25 17:22:42.698 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_invalid_ratelimit = 500 2023-06-25 17:22:42.702 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_intvl = 75 2023-06-25 17:22:42.707 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_probes = 9 2023-06-25 17:22:42.711 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_time = 7200 2023-06-25 17:22:42.714 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_limit_output_bytes = 262144 2023-06-25 17:22:42.717 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_low_latency = 0 2023-06-25 17:22:42.720 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_orphans = 65536 2023-06-25 17:22:42.724 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_ssthresh = 0 2023-06-25 17:22:42.729 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_syn_backlog = 512 2023-06-25 17:22:42.733 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_tw_buckets = 65536 2023-06-25 17:22:42.739 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_mem = 378789 505055 757578 2023-06-25 17:22:42.744 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_snd_mss = 48 2023-06-25 17:22:42.748 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_tso_segs = 2 2023-06-25 17:22:42.752 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_moderate_rcvbuf = 1 2023-06-25 17:22:42.756 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_mtu_probing = 0 2023-06-25 17:22:42.759 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_no_metrics_save = 0 2023-06-25 17:22:42.763 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_notsent_lowat = -1 2023-06-25 17:22:42.766 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_orphan_retries = 0 2023-06-25 17:22:42.769 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_reordering = 3 2023-06-25 17:22:42.773 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retrans_collapse = 1 2023-06-25 17:22:42.778 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retries1 = 3 2023-06-25 17:22:42.782 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retries2 = 15 2023-06-25 17:22:42.786 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_rfc1337 = 0 2023-06-25 17:22:42.789 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_rmem = 4096 87380 6291456 2023-06-25 17:22:42.793 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_sack = 1 2023-06-25 17:22:42.797 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_slow_start_after_idle = 1 2023-06-25 17:22:42.801 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_stdurg = 0 2023-06-25 17:22:42.805 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_syn_retries = 6 2023-06-25 17:22:42.808 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_synack_retries = 5 2023-06-25 17:22:42.811 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_syncookies = 1 2023-06-25 17:22:42.814 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_thin_dupack = 0 2023-06-25 17:22:42.818 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_thin_linear_timeouts = 0 2023-06-25 17:22:42.822 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_timestamps = 1 2023-06-25 17:22:42.825 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tso_win_divisor = 3 2023-06-25 17:22:42.828 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tw_recycle = 0 2023-06-25 17:22:42.831 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tw_reuse = 0 2023-06-25 17:22:42.837 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_window_scaling = 1 2023-06-25 17:22:42.839 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_wmem = 4096 16384 4194304 2023-06-25 17:22:42.843 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_workaround_signed_windows = 0 2023-06-25 17:22:42.846 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_mem = 380439 507254 760878 2023-06-25 17:22:42.852 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_rmem_min = 4096 2023-06-25 17:22:42.858 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_wmem_min = 4096 2023-06-25 17:22:42.863 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.am_droprate = 10 2023-06-25 17:22:42.869 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.amemthresh = 1024 2023-06-25 17:22:42.875 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.backup_only = 0 2023-06-25 17:22:42.882 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.cache_bypass = 0 2023-06-25 17:22:42.889 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.conn_reuse_mode = 1 2023-06-25 17:22:42.897 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.conntrack = 0 2023-06-25 17:22:42.904 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.drop_entry = 0 2023-06-25 17:22:42.910 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.drop_packet = 0 2023-06-25 17:22:42.917 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.expire_nodest_conn = 0 2023-06-25 17:22:42.922 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.expire_quiescent_template = 0 2023-06-25 17:22:42.932 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.nat_icmp_send = 0 2023-06-25 17:22:42.939 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.pmtu_disc = 1 2023-06-25 17:22:42.945 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.secure_tcp = 0 2023-06-25 17:22:42.952 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.snat_reroute = 1 2023-06-25 17:22:42.959 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.sync_ports = 1 2023-06-25 17:22:42.966 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.sync_qlen_max = 126286 2023-06-25 17:22:42.973 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.sync_refresh_period = 0 2023-06-25 17:22:42.979 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.sync_retries = 0 2023-06-25 17:22:42.986 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.sync_sock_size = 0 2023-06-25 17:22:42.991 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.sync_threshold = 3 50 2023-06-25 17:22:42.997 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.vs.sync_version = 1 2023-06-25 17:22:43.3 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv4.xfrm4_gc_thresh = 32768 2023-06-25 17:22:43.9 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.anycast_src_echo_reply = 0 2023-06-25 17:22:43.16 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.bindv6only = 0 2023-06-25 17:22:43.22 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_dad = 0 2023-06-25 17:22:43.28 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra = 1 2023-06-25 17:22:43.35 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_defrtr = 1 2023-06-25 17:22:43.42 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_pinfo = 1 2023-06-25 17:22:43.49 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rt_info_max_plen = 0 2023-06-25 17:22:43.56 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rtr_pref = 1 2023-06-25 17:22:43.62 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_redirects = 1 2023-06-25 17:22:43.68 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_source_route = 0 2023-06-25 17:22:43.74 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.autoconf = 1 2023-06-25 17:22:43.79 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.dad_transmits = 1 2023-06-25 17:22:43.83 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.disable_ipv6 = 0 2023-06-25 17:22:43.87 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.enhanced_dad = 1 2023-06-25 17:22:43.91 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.force_mld_version = 0 2023-06-25 17:22:43.94 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.force_tllao = 0 2023-06-25 17:22:43.97 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.forwarding = 0 2023-06-25 17:22:43.101 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.hop_limit = 64 2023-06-25 17:22:43.104 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.keep_addr_on_down = 0 2023-06-25 17:22:43.107 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.max_addresses = 16 2023-06-25 17:22:43.110 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.max_desync_factor = 600 2023-06-25 17:22:43.113 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mc_forwarding = 0 2023-06-25 17:22:43.116 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mldv1_unsolicited_report_interval = 10000 2023-06-25 17:22:43.119 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mldv2_unsolicited_report_interval = 1000 2023-06-25 17:22:43.122 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mtu = 1280 2023-06-25 17:22:43.125 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.ndisc_notify = 0 2023-06-25 17:22:43.129 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.optimistic_dad = 0 2023-06-25 17:22:43.132 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.proxy_ndp = 0 2023-06-25 17:22:43.136 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.regen_max_retry = 3 2023-06-25 17:22:43.139 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_probe_interval = 60 2023-06-25 17:22:43.141 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_delay = 1 2023-06-25 17:22:43.145 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_interval = 4 2023-06-25 17:22:43.148 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitations = 3 2023-06-25 17:22:43.151 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.temp_prefered_lft = 86400 2023-06-25 17:22:43.154 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.temp_valid_lft = 604800 2023-06-25 17:22:43.157 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_optimistic = 0 2023-06-25 17:22:43.161 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_tempaddr = 0 2023-06-25 17:22:43.164 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_dad = 1 2023-06-25 17:22:43.168 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra = 1 2023-06-25 17:22:43.173 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_defrtr = 1 2023-06-25 17:22:43.177 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_pinfo = 1 2023-06-25 17:22:43.182 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rt_info_max_plen = 0 2023-06-25 17:22:43.186 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rtr_pref = 1 2023-06-25 17:22:43.190 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_redirects = 1 2023-06-25 17:22:43.196 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_source_route = 0 2023-06-25 17:22:43.201 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.autoconf = 1 2023-06-25 17:22:43.206 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.dad_transmits = 1 2023-06-25 17:22:43.211 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.disable_ipv6 = 0 2023-06-25 17:22:43.215 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.enhanced_dad = 1 2023-06-25 17:22:43.219 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.force_mld_version = 0 2023-06-25 17:22:43.224 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.force_tllao = 0 2023-06-25 17:22:43.229 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.forwarding = 0 2023-06-25 17:22:43.236 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.hop_limit = 64 2023-06-25 17:22:43.243 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.keep_addr_on_down = 0 2023-06-25 17:22:43.250 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.max_addresses = 16 2023-06-25 17:22:43.256 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.max_desync_factor = 600 2023-06-25 17:22:43.262 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mc_forwarding = 0 2023-06-25 17:22:43.268 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mldv1_unsolicited_report_interval = 10000 2023-06-25 17:22:43.274 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mldv2_unsolicited_report_interval = 1000 2023-06-25 17:22:43.281 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mtu = 1280 2023-06-25 17:22:43.288 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.ndisc_notify = 0 2023-06-25 17:22:43.293 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.optimistic_dad = 0 2023-06-25 17:22:43.299 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.proxy_ndp = 0 2023-06-25 17:22:43.303 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.regen_max_retry = 3 2023-06-25 17:22:43.307 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_probe_interval = 60 2023-06-25 17:22:43.311 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_delay = 1 2023-06-25 17:22:43.316 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_interval = 4 2023-06-25 17:22:43.324 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitations = 3 2023-06-25 17:22:43.330 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.temp_prefered_lft = 86400 2023-06-25 17:22:43.335 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.temp_valid_lft = 604800 2023-06-25 17:22:43.341 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_optimistic = 0 2023-06-25 17:22:43.346 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_tempaddr = 0 2023-06-25 17:22:43.354 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.accept_dad = 1 2023-06-25 17:22:43.359 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.accept_ra = 0 2023-06-25 17:22:43.364 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.accept_ra_defrtr = 1 2023-06-25 17:22:43.369 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.accept_ra_pinfo = 1 2023-06-25 17:22:43.373 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.accept_ra_rt_info_max_plen = 0 2023-06-25 17:22:43.376 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.accept_ra_rtr_pref = 1 2023-06-25 17:22:43.379 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.accept_redirects = 1 2023-06-25 17:22:43.384 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.accept_source_route = 0 2023-06-25 17:22:43.390 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.autoconf = 1 2023-06-25 17:22:43.396 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.dad_transmits = 1 2023-06-25 17:22:43.403 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.disable_ipv6 = 0 2023-06-25 17:22:43.410 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.enhanced_dad = 1 2023-06-25 17:22:43.415 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.force_mld_version = 0 2023-06-25 17:22:43.419 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.force_tllao = 0 2023-06-25 17:22:43.424 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.forwarding = 0 2023-06-25 17:22:43.428 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.hop_limit = 64 2023-06-25 17:22:43.433 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.keep_addr_on_down = 0 2023-06-25 17:22:43.442 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.max_addresses = 16 2023-06-25 17:22:43.447 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.max_desync_factor = 600 2023-06-25 17:22:43.453 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.mc_forwarding = 0 2023-06-25 17:22:43.459 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.mldv1_unsolicited_report_interval = 10000 2023-06-25 17:22:43.466 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.mldv2_unsolicited_report_interval = 1000 2023-06-25 17:22:43.472 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.mtu = 1500 2023-06-25 17:22:43.478 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.ndisc_notify = 0 2023-06-25 17:22:43.485 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.optimistic_dad = 0 2023-06-25 17:22:43.491 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.proxy_ndp = 0 2023-06-25 17:22:43.496 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.regen_max_retry = 3 2023-06-25 17:22:43.500 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.router_probe_interval = 60 2023-06-25 17:22:43.503 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.router_solicitation_delay = 1 2023-06-25 17:22:43.507 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.router_solicitation_interval = 4 2023-06-25 17:22:43.513 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.router_solicitations = 3 2023-06-25 17:22:43.518 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.temp_prefered_lft = 86400 2023-06-25 17:22:43.522 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.temp_valid_lft = 604800 2023-06-25 17:22:43.525 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.use_optimistic = 0 2023-06-25 17:22:43.528 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.docker0.use_tempaddr = 0 2023-06-25 17:22:43.531 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_dad = 1 2023-06-25 17:22:43.534 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra = 1 2023-06-25 17:22:43.537 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra_defrtr = 1 2023-06-25 17:22:43.540 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra_pinfo = 1 2023-06-25 17:22:43.543 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra_rt_info_max_plen = 0 2023-06-25 17:22:43.547 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_ra_rtr_pref = 1 2023-06-25 17:22:43.550 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_redirects = 1 2023-06-25 17:22:43.553 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.accept_source_route = 0 2023-06-25 17:22:43.556 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.autoconf = 1 2023-06-25 17:22:43.559 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.dad_transmits = 1 2023-06-25 17:22:43.563 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.disable_ipv6 = 0 2023-06-25 17:22:43.566 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.enhanced_dad = 1 2023-06-25 17:22:43.569 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.force_mld_version = 0 2023-06-25 17:22:43.572 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.force_tllao = 0 2023-06-25 17:22:43.575 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.forwarding = 0 2023-06-25 17:22:43.578 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.hop_limit = 64 2023-06-25 17:22:43.581 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.keep_addr_on_down = 0 2023-06-25 17:22:43.584 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.max_addresses = 16 2023-06-25 17:22:43.587 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.max_desync_factor = 600 2023-06-25 17:22:43.591 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.mc_forwarding = 0 2023-06-25 17:22:43.595 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.mldv1_unsolicited_report_interval = 10000 2023-06-25 17:22:43.599 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.mldv2_unsolicited_report_interval = 1000 2023-06-25 17:22:43.602 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.mtu = 1500 2023-06-25 17:22:43.605 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.ndisc_notify = 0 2023-06-25 17:22:43.608 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.optimistic_dad = 0 2023-06-25 17:22:43.611 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.proxy_ndp = 0 2023-06-25 17:22:43.614 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.regen_max_retry = 3 2023-06-25 17:22:43.617 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.router_probe_interval = 60 2023-06-25 17:22:43.620 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.router_solicitation_delay = 1 2023-06-25 17:22:43.624 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.router_solicitation_interval = 4 2023-06-25 17:22:43.627 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.router_solicitations = 3 2023-06-25 17:22:43.631 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.temp_prefered_lft = 86400 2023-06-25 17:22:43.637 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.temp_valid_lft = 604800 2023-06-25 17:22:43.642 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.use_optimistic = 0 2023-06-25 17:22:43.647 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.ens3.use_tempaddr = 0 2023-06-25 17:22:43.651 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_dad = -1 2023-06-25 17:22:43.654 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra = 1 2023-06-25 17:22:43.657 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_defrtr = 1 2023-06-25 17:22:43.661 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_pinfo = 1 2023-06-25 17:22:43.665 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rt_info_max_plen = 0 2023-06-25 17:22:43.670 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rtr_pref = 1 2023-06-25 17:22:43.673 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_redirects = 1 2023-06-25 17:22:43.678 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_source_route = 0 2023-06-25 17:22:43.681 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.autoconf = 1 2023-06-25 17:22:43.685 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.dad_transmits = 1 2023-06-25 17:22:43.688 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.disable_ipv6 = 0 2023-06-25 17:22:43.691 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.enhanced_dad = 1 2023-06-25 17:22:43.695 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.force_mld_version = 0 2023-06-25 17:22:43.699 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.force_tllao = 0 2023-06-25 17:22:43.704 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.forwarding = 0 2023-06-25 17:22:43.710 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.hop_limit = 64 2023-06-25 17:22:43.714 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.keep_addr_on_down = 0 2023-06-25 17:22:43.718 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.max_addresses = 16 2023-06-25 17:22:43.722 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.max_desync_factor = 600 2023-06-25 17:22:43.726 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mc_forwarding = 0 2023-06-25 17:22:43.732 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mldv1_unsolicited_report_interval = 10000 2023-06-25 17:22:43.737 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mldv2_unsolicited_report_interval = 1000 2023-06-25 17:22:43.741 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mtu = 65536 2023-06-25 17:22:43.746 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.ndisc_notify = 0 2023-06-25 17:22:43.750 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.optimistic_dad = 0 2023-06-25 17:22:43.755 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.proxy_ndp = 0 2023-06-25 17:22:43.760 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.regen_max_retry = 3 2023-06-25 17:22:43.765 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_probe_interval = 60 2023-06-25 17:22:43.770 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_delay = 1 2023-06-25 17:22:43.776 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_interval = 4 2023-06-25 17:22:43.781 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitations = 3 2023-06-25 17:22:43.785 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.temp_prefered_lft = 86400 2023-06-25 17:22:43.789 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.temp_valid_lft = 604800 2023-06-25 17:22:43.793 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_optimistic = 0 2023-06-25 17:22:43.797 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_tempaddr = -1 2023-06-25 17:22:43.800 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_dad = 1 2023-06-25 17:22:43.803 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra = 0 2023-06-25 17:22:43.807 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_defrtr = 1 2023-06-25 17:22:43.810 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_pinfo = 1 2023-06-25 17:22:43.813 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_rt_info_max_plen = 0 2023-06-25 17:22:43.817 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_ra_rtr_pref = 1 2023-06-25 17:22:43.820 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_redirects = 1 2023-06-25 17:22:43.824 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.accept_source_route = 0 2023-06-25 17:22:43.827 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.autoconf = 0 2023-06-25 17:22:43.830 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.dad_transmits = 1 2023-06-25 17:22:43.833 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.disable_ipv6 = 1 2023-06-25 17:22:43.837 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.enhanced_dad = 1 2023-06-25 17:22:43.840 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.force_mld_version = 0 2023-06-25 17:22:43.843 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.force_tllao = 0 2023-06-25 17:22:43.847 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.forwarding = 0 2023-06-25 17:22:43.850 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.hop_limit = 64 2023-06-25 17:22:43.854 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.keep_addr_on_down = 0 2023-06-25 17:22:43.857 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.max_addresses = 16 2023-06-25 17:22:43.860 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.max_desync_factor = 600 2023-06-25 17:22:43.864 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mc_forwarding = 0 2023-06-25 17:22:43.867 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mldv1_unsolicited_report_interval = 10000 2023-06-25 17:22:43.870 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mldv2_unsolicited_report_interval = 1000 2023-06-25 17:22:43.875 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.mtu = 1500 2023-06-25 17:22:43.881 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.ndisc_notify = 0 2023-06-25 17:22:43.887 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.optimistic_dad = 0 2023-06-25 17:22:43.892 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.proxy_ndp = 0 2023-06-25 17:22:43.896 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.regen_max_retry = 3 2023-06-25 17:22:43.900 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_probe_interval = 60 2023-06-25 17:22:43.904 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitation_delay = 1 2023-06-25 17:22:43.907 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitation_interval = 4 2023-06-25 17:22:43.910 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.router_solicitations = 3 2023-06-25 17:22:43.913 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.temp_prefered_lft = 86400 2023-06-25 17:22:43.917 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.temp_valid_lft = 604800 2023-06-25 17:22:43.921 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.use_optimistic = 0 2023-06-25 17:22:43.924 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0.use_tempaddr = 0 2023-06-25 17:22:43.928 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_dad = 1 2023-06-25 17:22:43.931 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra = 1 2023-06-25 17:22:43.934 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_defrtr = 1 2023-06-25 17:22:43.940 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_pinfo = 1 2023-06-25 17:22:43.943 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_rt_info_max_plen = 0 2023-06-25 17:22:43.947 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_ra_rtr_pref = 1 2023-06-25 17:22:43.950 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_redirects = 1 2023-06-25 17:22:43.954 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.accept_source_route = 0 2023-06-25 17:22:43.959 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.autoconf = 1 2023-06-25 17:22:43.962 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.dad_transmits = 1 2023-06-25 17:22:43.965 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.disable_ipv6 = 0 2023-06-25 17:22:43.969 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.enhanced_dad = 1 2023-06-25 17:22:43.972 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.force_mld_version = 0 2023-06-25 17:22:43.976 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.force_tllao = 0 2023-06-25 17:22:43.983 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.forwarding = 0 2023-06-25 17:22:43.989 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.hop_limit = 64 2023-06-25 17:22:43.994 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.keep_addr_on_down = 0 2023-06-25 17:22:43.998 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.max_addresses = 16 2023-06-25 17:22:44.2 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.max_desync_factor = 600 2023-06-25 17:22:44.6 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mc_forwarding = 0 2023-06-25 17:22:44.9 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mldv1_unsolicited_report_interval = 10000 2023-06-25 17:22:44.13 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mldv2_unsolicited_report_interval = 1000 2023-06-25 17:22:44.16 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.mtu = 1500 2023-06-25 17:22:44.19 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.ndisc_notify = 0 2023-06-25 17:22:44.22 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.optimistic_dad = 0 2023-06-25 17:22:44.25 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.proxy_ndp = 0 2023-06-25 17:22:44.28 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.regen_max_retry = 3 2023-06-25 17:22:44.31 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_probe_interval = 60 2023-06-25 17:22:44.35 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitation_delay = 1 2023-06-25 17:22:44.38 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitation_interval = 4 2023-06-25 17:22:44.43 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.router_solicitations = 3 2023-06-25 17:22:44.47 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.temp_prefered_lft = 86400 2023-06-25 17:22:44.56 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.temp_valid_lft = 604800 2023-06-25 17:22:44.64 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.use_optimistic = 0 2023-06-25 17:22:44.67 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.virbr0-nic.use_tempaddr = 0 2023-06-25 17:22:44.71 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.fwmark_reflect = 0 2023-06-25 17:22:44.75 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.icmp.ratelimit = 1000 2023-06-25 17:22:44.79 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.idgen_delay = 1 2023-06-25 17:22:44.82 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.idgen_retries = 3 2023-06-25 17:22:44.85 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_high_thresh = 4194304 2023-06-25 17:22:44.88 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_low_thresh = 3145728 2023-06-25 17:22:44.91 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_secret_interval = 600 2023-06-25 17:22:44.94 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_time = 60 2023-06-25 17:22:44.97 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip_nonlocal_bind = 0 2023-06-25 17:22:44.100 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.mld_max_msf = 64 2023-06-25 17:22:44.103 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.mld_qrv = 2 2023-06-25 17:22:44.106 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.anycast_delay = 100 2023-06-25 17:22:44.110 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.app_solicit = 0 2023-06-25 17:22:44.113 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.base_reachable_time_ms = 30000 2023-06-25 17:22:44.117 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.delay_first_probe_time = 5 2023-06-25 17:22:44.120 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_interval = 30 2023-06-25 17:22:44.123 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_stale_time = 60 2023-06-25 17:22:44.126 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh1 = 128 2023-06-25 17:22:44.129 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh2 = 512 2023-06-25 17:22:44.132 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh3 = 1024 2023-06-25 17:22:44.135 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.locktime = 0 2023-06-25 17:22:44.138 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.mcast_solicit = 3 2023-06-25 17:22:44.141 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.proxy_delay = 80 2023-06-25 17:22:44.144 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.proxy_qlen = 64 2023-06-25 17:22:44.147 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.retrans_time_ms = 1000 2023-06-25 17:22:44.151 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.ucast_solicit = 3 2023-06-25 17:22:44.154 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.unres_qlen = 31 2023-06-25 17:22:44.157 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.unres_qlen_bytes = 65536 2023-06-25 17:22:44.160 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.anycast_delay = 100 2023-06-25 17:22:44.163 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.app_solicit = 0 2023-06-25 17:22:44.166 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.base_reachable_time_ms = 30000 2023-06-25 17:22:44.169 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.delay_first_probe_time = 5 2023-06-25 17:22:44.172 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.gc_stale_time = 60 2023-06-25 17:22:44.175 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.locktime = 0 2023-06-25 17:22:44.179 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.mcast_solicit = 3 2023-06-25 17:22:44.183 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.proxy_delay = 80 2023-06-25 17:22:44.187 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.proxy_qlen = 64 2023-06-25 17:22:44.190 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.retrans_time_ms = 1000 2023-06-25 17:22:44.193 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.ucast_solicit = 3 2023-06-25 17:22:44.197 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.unres_qlen = 31 2023-06-25 17:22:44.202 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.docker0.unres_qlen_bytes = 65536 2023-06-25 17:22:44.206 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.anycast_delay = 100 2023-06-25 17:22:44.209 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.app_solicit = 0 2023-06-25 17:22:44.213 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.base_reachable_time_ms = 30000 2023-06-25 17:22:44.216 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.delay_first_probe_time = 5 2023-06-25 17:22:44.222 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.gc_stale_time = 60 2023-06-25 17:22:44.227 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.locktime = 0 2023-06-25 17:22:44.232 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.mcast_solicit = 3 2023-06-25 17:22:44.236 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.proxy_delay = 80 2023-06-25 17:22:44.239 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.proxy_qlen = 64 2023-06-25 17:22:44.243 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.retrans_time_ms = 1000 2023-06-25 17:22:44.247 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.ucast_solicit = 3 2023-06-25 17:22:44.250 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.unres_qlen = 31 2023-06-25 17:22:44.253 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.ens3.unres_qlen_bytes = 65536 2023-06-25 17:22:44.256 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.anycast_delay = 100 2023-06-25 17:22:44.260 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.app_solicit = 0 2023-06-25 17:22:44.263 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.base_reachable_time_ms = 30000 2023-06-25 17:22:44.266 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.delay_first_probe_time = 5 2023-06-25 17:22:44.269 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.gc_stale_time = 60 2023-06-25 17:22:44.272 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.locktime = 0 2023-06-25 17:22:44.275 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.mcast_solicit = 3 2023-06-25 17:22:44.278 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.proxy_delay = 80 2023-06-25 17:22:44.282 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.proxy_qlen = 64 2023-06-25 17:22:44.286 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.retrans_time_ms = 1000 2023-06-25 17:22:44.288 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.ucast_solicit = 3 2023-06-25 17:22:44.291 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.unres_qlen = 31 2023-06-25 17:22:44.295 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.unres_qlen_bytes = 65536 2023-06-25 17:22:44.298 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.anycast_delay = 100 2023-06-25 17:22:44.301 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.app_solicit = 0 2023-06-25 17:22:44.304 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.base_reachable_time_ms = 30000 2023-06-25 17:22:44.307 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.delay_first_probe_time = 5 2023-06-25 17:22:44.310 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.gc_stale_time = 60 2023-06-25 17:22:44.313 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.locktime = 0 2023-06-25 17:22:44.316 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.mcast_solicit = 3 2023-06-25 17:22:44.319 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.proxy_delay = 80 2023-06-25 17:22:44.322 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.proxy_qlen = 64 2023-06-25 17:22:44.325 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.retrans_time_ms = 1000 2023-06-25 17:22:44.329 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.ucast_solicit = 3 2023-06-25 17:22:44.332 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.unres_qlen = 31 2023-06-25 17:22:44.335 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0.unres_qlen_bytes = 65536 2023-06-25 17:22:44.338 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.anycast_delay = 100 2023-06-25 17:22:44.341 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.app_solicit = 0 2023-06-25 17:22:44.344 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.base_reachable_time_ms = 30000 2023-06-25 17:22:44.347 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.delay_first_probe_time = 5 2023-06-25 17:22:44.350 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.gc_stale_time = 60 2023-06-25 17:22:44.354 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.locktime = 0 2023-06-25 17:22:44.357 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.mcast_solicit = 3 2023-06-25 17:22:44.360 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.proxy_delay = 80 2023-06-25 17:22:44.363 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.proxy_qlen = 64 2023-06-25 17:22:44.367 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.retrans_time_ms = 1000 2023-06-25 17:22:44.370 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.ucast_solicit = 3 2023-06-25 17:22:44.373 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.unres_qlen = 31 2023-06-25 17:22:44.376 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.virbr0-nic.unres_qlen_bytes = 65536 2023-06-25 17:22:44.380 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_elasticity = 9 2023-06-25 17:22:44.383 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_interval = 30 2023-06-25 17:22:44.386 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_min_interval = 0 2023-06-25 17:22:44.389 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_min_interval_ms = 500 2023-06-25 17:22:44.392 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_thresh = 1024 2023-06-25 17:22:44.396 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_timeout = 60 2023-06-25 17:22:44.400 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.max_size = 16384 2023-06-25 17:22:44.404 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.min_adv_mss = 1220 2023-06-25 17:22:44.407 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.mtu_expires = 600 2023-06-25 17:22:44.412 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.ipv6.xfrm6_gc_thresh = 32768 2023-06-25 17:22:44.417 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_acct = 0 2023-06-25 17:22:44.422 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_buckets = 65536 2023-06-25 17:22:44.427 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_checksum = 1 2023-06-25 17:22:44.431 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_count = 208 2023-06-25 17:22:44.435 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_loose = 1 2023-06-25 17:22:44.438 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_closereq = 64 2023-06-25 17:22:44.442 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_closing = 64 2023-06-25 17:22:44.445 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_open = 43200 2023-06-25 17:22:44.448 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_partopen = 480 2023-06-25 17:22:44.451 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_request = 240 2023-06-25 17:22:44.454 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_respond = 480 2023-06-25 17:22:44.459 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_timewait = 240 2023-06-25 17:22:44.463 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_events = 1 2023-06-25 17:22:44.466 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_events_retry_timeout = 15 2023-06-25 17:22:44.470 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_expect_max = 1024 2023-06-25 17:22:44.473 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_high_thresh = 4194304 2023-06-25 17:22:44.475 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_low_thresh = 3145728 2023-06-25 17:22:44.478 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_timeout = 60 2023-06-25 17:22:44.482 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_generic_timeout = 600 2023-06-25 17:22:44.485 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_helper = 1 2023-06-25 17:22:44.488 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_icmp_timeout = 30 2023-06-25 17:22:44.491 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_icmpv6_timeout = 30 2023-06-25 17:22:44.495 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_log_invalid = 0 2023-06-25 17:22:44.498 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_max = 262144 2023-06-25 17:22:44.502 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_closed = 10 2023-06-25 17:22:44.507 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_cookie_echoed = 3 2023-06-25 17:22:44.510 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_cookie_wait = 3 2023-06-25 17:22:44.514 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_established = 432000 2023-06-25 17:22:44.518 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_heartbeat_acked = 210 2023-06-25 17:22:44.521 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_heartbeat_sent = 30 2023-06-25 17:22:44.525 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_ack_sent = 3 2023-06-25 17:22:44.528 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_recd = 0 2023-06-25 17:22:44.532 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_sent = 0 2023-06-25 17:22:44.535 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_be_liberal = 0 2023-06-25 17:22:44.538 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_loose = 1 2023-06-25 17:22:44.542 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_max_retrans = 3 2023-06-25 17:22:44.545 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_close = 10 2023-06-25 17:22:44.549 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60 2023-06-25 17:22:44.552 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_established = 432000 2023-06-25 17:22:44.556 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120 2023-06-25 17:22:44.561 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30 2023-06-25 17:22:44.566 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300 2023-06-25 17:22:44.570 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60 2023-06-25 17:22:44.576 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120 2023-06-25 17:22:44.580 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120 2023-06-25 17:22:44.582 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300 2023-06-25 17:22:44.586 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_timestamp = 0 2023-06-25 17:22:44.588 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_udp_timeout = 30 2023-06-25 17:22:44.591 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_udp_timeout_stream = 180 2023-06-25 17:22:44.594 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.0 = NONE 2023-06-25 17:22:44.597 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.1 = NONE 2023-06-25 17:22:44.600 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.10 = NONE 2023-06-25 17:22:44.604 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.11 = NONE 2023-06-25 17:22:44.607 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.12 = NONE 2023-06-25 17:22:44.610 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.2 = NONE 2023-06-25 17:22:44.613 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.3 = NONE 2023-06-25 17:22:44.616 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.4 = NONE 2023-06-25 17:22:44.619 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.5 = NONE 2023-06-25 17:22:44.622 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.6 = NONE 2023-06-25 17:22:44.624 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.7 = NONE 2023-06-25 17:22:44.628 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.8 = NONE 2023-06-25 17:22:44.631 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.9 = NONE 2023-06-25 17:22:44.634 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log_all_netns = 0 2023-06-25 17:22:44.637 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.nf_conntrack_max = 262144 2023-06-25 17:22:44.640 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: net.unix.max_dgram_qlen = 512 2023-06-25 17:22:44.643 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.max_resvport = 1023 2023-06-25 17:22:44.646 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.min_resvport = 665 2023-06-25 17:22:44.649 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.nfs_debug = 0x0000 2023-06-25 17:22:44.652 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.nfsd_debug = 0x0000 2023-06-25 17:22:44.655 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.nlm_debug = 0x0000 2023-06-25 17:22:44.658 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.rpc_debug = 0x0000 2023-06-25 17:22:44.661 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_fin_timeout = 15 2023-06-25 17:22:44.663 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_max_slot_table_entries = 65536 2023-06-25 17:22:44.667 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_slot_table_entries = 2 2023-06-25 17:22:44.670 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.transports = tcp 1048576 2023-06-25 17:22:44.672 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.transports = udp 32768 2023-06-25 17:22:44.676 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc.udp_slot_table_entries = 16 2023-06-25 17:22:44.679 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: user.max_ipc_namespaces = 63406 2023-06-25 17:22:44.682 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: user.max_mnt_namespaces = 63406 2023-06-25 17:22:44.685 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: user.max_net_namespaces = 63406 2023-06-25 17:22:44.688 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: user.max_pid_namespaces = 63406 2023-06-25 17:22:44.691 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: user.max_user_namespaces = 0 2023-06-25 17:22:44.695 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: user.max_uts_namespaces = 63406 2023-06-25 17:22:44.699 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.admin_reserve_kbytes = 8192 2023-06-25 17:22:44.703 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.block_dump = 0 2023-06-25 17:22:44.707 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.dirty_background_bytes = 0 2023-06-25 17:22:44.710 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.dirty_background_ratio = 10 2023-06-25 17:22:44.713 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.dirty_bytes = 0 2023-06-25 17:22:44.717 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.dirty_expire_centisecs = 3000 2023-06-25 17:22:44.720 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.dirty_ratio = 30 2023-06-25 17:22:44.724 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.dirty_writeback_centisecs = 500 2023-06-25 17:22:44.729 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.drop_caches = 0 2023-06-25 17:22:44.734 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.extfrag_threshold = 500 2023-06-25 17:22:44.738 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.hugepages_treat_as_movable = 0 2023-06-25 17:22:44.741 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.hugetlb_shm_group = 0 2023-06-25 17:22:44.745 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.laptop_mode = 0 2023-06-25 17:22:44.748 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.legacy_va_layout = 0 2023-06-25 17:22:44.753 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.lowmem_reserve_ratio = 256 256 32 2023-06-25 17:22:44.756 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.max_map_count = 262144 2023-06-25 17:22:44.760 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.memory_failure_early_kill = 0 2023-06-25 17:22:44.763 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.memory_failure_recovery = 1 2023-06-25 17:22:44.767 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.min_free_kbytes = 67584 2023-06-25 17:22:44.770 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.min_slab_ratio = 5 2023-06-25 17:22:44.774 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.min_unmapped_ratio = 1 2023-06-25 17:22:44.777 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.mmap_min_addr = 4096 2023-06-25 17:22:44.780 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.mmap_rnd_bits = 28 2023-06-25 17:22:44.783 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.mmap_rnd_compat_bits = 8 2023-06-25 17:22:44.787 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.nr_hugepages = 0 2023-06-25 17:22:44.791 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.nr_hugepages_mempolicy = 0 2023-06-25 17:22:44.795 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.nr_overcommit_hugepages = 0 2023-06-25 17:22:44.800 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.nr_pdflush_threads = 0 2023-06-25 17:22:44.804 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.numa_zonelist_order = default 2023-06-25 17:22:44.808 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.oom_dump_tasks = 1 2023-06-25 17:22:44.811 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.oom_kill_allocating_task = 0 2023-06-25 17:22:44.815 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.overcommit_kbytes = 0 2023-06-25 17:22:44.818 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.overcommit_memory = 1 2023-06-25 17:22:44.821 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.overcommit_ratio = 50 2023-06-25 17:22:44.825 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.page-cluster = 3 2023-06-25 17:22:44.829 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.panic_on_oom = 0 2023-06-25 17:22:44.832 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.percpu_pagelist_fraction = 0 2023-06-25 17:22:44.836 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.stat_interval = 1 2023-06-25 17:22:44.839 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.swappiness = 30 2023-06-25 17:22:44.843 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.user_reserve_kbytes = 131072 2023-06-25 17:22:44.848 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.vfs_cache_pressure = 100 2023-06-25 17:22:44.853 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: vm.zone_reclaim_mode = 0 2023-06-25 17:22:44.868 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['sysctl', '-a'] 2023-06-25 17:22:45.162 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['lsmod'] 2023-06-25 17:22:45.200 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: Module Size Used by 2023-06-25 17:22:45.209 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: uinput 17678 1 2023-06-25 17:22:45.217 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: xt_CHECKSUM 12549 1 2023-06-25 17:22:45.222 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: tun 40260 1 2023-06-25 17:22:45.228 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: devlink 60067 0 2023-06-25 17:22:45.235 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ipt_MASQUERADE 12678 4 2023-06-25 17:22:45.241 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_nat_masquerade_ipv4 13463 1 ipt_MASQUERADE 2023-06-25 17:22:45.247 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_conntrack_netlink 40492 0 2023-06-25 17:22:45.251 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: xt_addrtype 12676 2 2023-06-25 17:22:45.256 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: br_netfilter 22256 0 2023-06-25 17:22:45.260 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: rpcsec_gss_krb5 35549 0 2023-06-25 17:22:45.265 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nfsv4 592339 1 2023-06-25 17:22:45.271 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dns_resolver 13140 1 nfsv4 2023-06-25 17:22:45.276 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nfs 270197 2 nfsv4 2023-06-25 17:22:45.280 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fscache 64980 2 nfs,nfsv4 2023-06-25 17:22:45.285 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip_vs 145458 0 2023-06-25 17:22:45.289 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: binfmt_misc 17468 1 2023-06-25 17:22:45.294 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: overlay 91659 0 2023-06-25 17:22:45.300 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip6t_rpfilter 12595 1 2023-06-25 17:22:45.304 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip6t_REJECT 12625 2 2023-06-25 17:22:45.308 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_reject_ipv6 13717 1 ip6t_REJECT 2023-06-25 17:22:45.312 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ipt_REJECT 12541 4 2023-06-25 17:22:45.317 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_reject_ipv4 13373 1 ipt_REJECT 2023-06-25 17:22:45.323 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: xt_conntrack 12760 149 2023-06-25 17:22:45.327 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ebtable_nat 12807 1 2023-06-25 17:22:45.331 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ebtable_broute 12731 1 2023-06-25 17:22:45.334 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: bridge 155432 2 br_netfilter,ebtable_broute 2023-06-25 17:22:45.338 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: stp 12976 1 bridge 2023-06-25 17:22:45.341 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: llc 14552 2 stp,bridge 2023-06-25 17:22:45.345 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip6table_nat 12864 1 2023-06-25 17:22:45.349 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_conntrack_ipv6 18935 75 2023-06-25 17:22:45.353 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_defrag_ipv6 35104 1 nf_conntrack_ipv6 2023-06-25 17:22:45.356 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_nat_ipv6 14131 1 ip6table_nat 2023-06-25 17:22:45.360 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip6table_mangle 12700 1 2023-06-25 17:22:45.363 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip6table_security 12710 1 2023-06-25 17:22:45.367 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip6table_raw 12683 1 2023-06-25 17:22:45.371 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: iptable_nat 12875 1 2023-06-25 17:22:45.376 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_conntrack_ipv4 19149 76 2023-06-25 17:22:45.380 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_defrag_ipv4 12729 1 nf_conntrack_ipv4 2023-06-25 17:22:45.387 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_nat_ipv4 14115 1 iptable_nat 2023-06-25 17:22:45.392 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_nat 26583 3 nf_nat_ipv4,nf_nat_ipv6,nf_nat_masquerade_ipv4 2023-06-25 17:22:45.396 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: iptable_mangle 12695 1 2023-06-25 17:22:45.400 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: iptable_security 12705 1 2023-06-25 17:22:45.405 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: iptable_raw 12678 1 2023-06-25 17:22:45.410 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nf_conntrack 143360 9 ip_vs,nf_nat,nf_nat_ipv4,nf_nat_ipv6,xt_conntrack,nf_nat_masquerade_ipv4,nf_conntrack_netlink,nf_conntrack_ipv4,nf_conntrack_ipv6 2023-06-25 17:22:45.414 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip_set 45799 0 2023-06-25 17:22:45.418 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ebtable_filter 12827 1 2023-06-25 17:22:45.422 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ebtables 35009 3 ebtable_broute,ebtable_nat,ebtable_filter 2023-06-25 17:22:45.425 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip6table_filter 12815 1 2023-06-25 17:22:45.428 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip6_tables 26912 5 ip6table_filter,ip6table_mangle,ip6table_security,ip6table_nat,ip6table_raw 2023-06-25 17:22:45.433 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: iptable_filter 12810 1 2023-06-25 17:22:45.437 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_hda_codec_generic 74631 1 2023-06-25 17:22:45.441 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_hda_intel 44486 4 2023-06-25 17:22:45.446 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_hda_codec 136355 2 snd_hda_codec_generic,snd_hda_intel 2023-06-25 17:22:45.449 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_hda_core 91007 3 snd_hda_codec_generic,snd_hda_codec,snd_hda_intel 2023-06-25 17:22:45.453 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_hwdep 17704 1 snd_hda_codec 2023-06-25 17:22:45.458 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_seq 62774 0 2023-06-25 17:22:45.462 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_seq_device 14356 1 snd_seq 2023-06-25 17:22:45.467 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: iosf_mbi 15582 0 2023-06-25 17:22:45.471 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_pcm 109531 3 snd_hda_codec,snd_hda_intel,snd_hda_core 2023-06-25 17:22:45.474 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: crc32_pclmul 13133 0 2023-06-25 17:22:45.478 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ppdev 17671 0 2023-06-25 17:22:45.482 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ghash_clmulni_intel 13273 0 2023-06-25 17:22:45.485 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: aesni_intel 189456 0 2023-06-25 17:22:45.489 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd_timer 34110 2 snd_pcm,snd_seq 2023-06-25 17:22:45.492 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: lrw 13286 1 aesni_intel 2023-06-25 17:22:45.495 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: gf128mul 15139 1 lrw 2023-06-25 17:22:45.499 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: glue_helper 13990 1 aesni_intel 2023-06-25 17:22:45.501 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ablk_helper 13597 1 aesni_intel 2023-06-25 17:22:45.505 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: cryptd 21190 3 ghash_clmulni_intel,aesni_intel,ablk_helper 2023-06-25 17:22:45.508 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: snd 83987 16 snd_hwdep,snd_timer,snd_pcm,snd_seq,snd_hda_codec_generic,snd_hda_codec,snd_hda_intel,snd_seq_device 2023-06-25 17:22:45.511 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: pcspkr 12718 0 2023-06-25 17:22:45.515 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: joydev 17389 0 2023-06-25 17:22:45.520 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: virtio_balloon 18015 0 2023-06-25 17:22:45.524 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: virtio_rng 13029 0 2023-06-25 17:22:45.528 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: soundcore 15047 1 snd 2023-06-25 17:22:45.532 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: parport_pc 28205 0 2023-06-25 17:22:45.536 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: parport 46395 2 ppdev,parport_pc 2023-06-25 17:22:45.539 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: i2c_piix4 22401 0 2023-06-25 17:22:45.542 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nfsd 359513 13 2023-06-25 17:22:45.545 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: auth_rpcgss 59415 2 nfsd,rpcsec_gss_krb5 2023-06-25 17:22:45.548 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: nfs_acl 12837 1 nfsd 2023-06-25 17:22:45.552 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: lockd 98048 2 nfs,nfsd 2023-06-25 17:22:45.555 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: grace 13515 2 nfsd,lockd 2023-06-25 17:22:45.558 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sunrpc 366617 26 nfs,nfsd,rpcsec_gss_krb5,auth_rpcgss,lockd,nfsv4,nfs_acl 2023-06-25 17:22:45.562 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ip_tables 27126 5 iptable_security,iptable_filter,iptable_mangle,iptable_nat,iptable_raw 2023-06-25 17:22:45.565 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: xfs 1014152 2 2023-06-25 17:22:45.569 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: libcrc32c 12644 4 xfs,ip_vs,nf_nat,nf_conntrack 2023-06-25 17:22:45.572 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ata_generic 12923 0 2023-06-25 17:22:45.575 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: pata_acpi 13053 0 2023-06-25 17:22:45.579 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: qxl 63128 2 2023-06-25 17:22:45.585 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: drm_kms_helper 186531 1 qxl 2023-06-25 17:22:45.589 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: syscopyarea 12529 1 drm_kms_helper 2023-06-25 17:22:45.592 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysfillrect 12701 1 drm_kms_helper 2023-06-25 17:22:45.595 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: sysimgblt 12640 1 drm_kms_helper 2023-06-25 17:22:45.598 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fb_sys_fops 12703 1 drm_kms_helper 2023-06-25 17:22:45.601 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ttm 100769 1 qxl 2023-06-25 17:22:45.605 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: virtio_blk 18472 5 2023-06-25 17:22:45.608 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: virtio_console 28076 2 2023-06-25 17:22:45.612 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: ata_piix 35052 0 2023-06-25 17:22:45.616 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: crct10dif_pclmul 14307 0 2023-06-25 17:22:45.620 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: crct10dif_common 12595 1 crct10dif_pclmul 2023-06-25 17:22:45.624 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: libata 247190 3 pata_acpi,ata_generic,ata_piix 2023-06-25 17:22:45.627 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: drm 468454 5 qxl,ttm,drm_kms_helper 2023-06-25 17:22:45.631 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: crc32c_intel 22094 1 2023-06-25 17:22:45.636 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: 8139too 33542 0 2023-06-25 17:22:45.642 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: virtio_pci 22985 0 2023-06-25 17:22:45.646 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: virtio_ring 22991 5 virtio_blk,virtio_pci,virtio_rng,virtio_balloon,virtio_console 2023-06-25 17:22:45.650 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: serio_raw 13434 0 2023-06-25 17:22:45.655 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: virtio 14959 5 virtio_blk,virtio_pci,virtio_rng,virtio_balloon,virtio_console 2023-06-25 17:22:45.662 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: 8139cp 32012 0 2023-06-25 17:22:45.667 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: mii 14434 2 8139cp,8139too 2023-06-25 17:22:45.672 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: floppy 73520 0 2023-06-25 17:22:45.676 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: drm_panel_orientation_quirks 17180 1 drm 2023-06-25 17:22:45.680 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dm_mirror 22326 0 2023-06-25 17:22:45.684 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dm_region_hash 20813 1 dm_mirror 2023-06-25 17:22:45.687 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dm_log 18411 2 dm_region_hash,dm_mirror 2023-06-25 17:22:45.692 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: dm_mod 128595 9 dm_log,dm_mirror 2023-06-25 17:22:45.698 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: fuse 100393 1 2023-06-25 17:22:45.708 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['lsmod'] 2023-06-25 17:22:45.713 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'uinput'] 2023-06-25 17:22:45.734 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:45.745 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'uinput'] 2023-06-25 17:22:45.751 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'xt_CHECKSUM'] 2023-06-25 17:22:45.770 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:45.781 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'xt_CHECKSUM'] 2023-06-25 17:22:45.788 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'tun'] 2023-06-25 17:22:45.818 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:45.835 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'tun'] 2023-06-25 17:22:45.842 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'devlink'] 2023-06-25 17:22:45.869 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:45.881 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'devlink'] 2023-06-25 17:22:45.887 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ipt_MASQUERADE'] 2023-06-25 17:22:45.912 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:45.925 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ipt_MASQUERADE'] 2023-06-25 17:22:45.932 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_nat_masquerade_ipv4'] 2023-06-25 17:22:45.959 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:45.970 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_nat_masquerade_ipv4'] 2023-06-25 17:22:45.975 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_conntrack_netlink'] 2023-06-25 17:22:45.998 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.9 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_conntrack_netlink'] 2023-06-25 17:22:46.14 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'xt_addrtype'] 2023-06-25 17:22:46.34 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.48 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'xt_addrtype'] 2023-06-25 17:22:46.54 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'br_netfilter'] 2023-06-25 17:22:46.81 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.94 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'br_netfilter'] 2023-06-25 17:22:46.101 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'rpcsec_gss_krb5'] 2023-06-25 17:22:46.128 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.146 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'rpcsec_gss_krb5'] 2023-06-25 17:22:46.154 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nfsv4'] 2023-06-25 17:22:46.204 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.221 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nfsv4'] 2023-06-25 17:22:46.228 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dns_resolver'] 2023-06-25 17:22:46.255 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.268 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dns_resolver'] 2023-06-25 17:22:46.272 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nfs'] 2023-06-25 17:22:46.308 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.320 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nfs'] 2023-06-25 17:22:46.328 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'fscache'] 2023-06-25 17:22:46.355 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.368 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'fscache'] 2023-06-25 17:22:46.374 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip_vs'] 2023-06-25 17:22:46.405 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.420 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip_vs'] 2023-06-25 17:22:46.427 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'binfmt_misc'] 2023-06-25 17:22:46.452 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.466 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'binfmt_misc'] 2023-06-25 17:22:46.472 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'overlay'] 2023-06-25 17:22:46.500 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.508 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'overlay'] 2023-06-25 17:22:46.512 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6t_rpfilter'] 2023-06-25 17:22:46.527 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.535 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6t_rpfilter'] 2023-06-25 17:22:46.539 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6t_REJECT'] 2023-06-25 17:22:46.559 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.569 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6t_REJECT'] 2023-06-25 17:22:46.573 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_reject_ipv6'] 2023-06-25 17:22:46.595 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.608 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_reject_ipv6'] 2023-06-25 17:22:46.615 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ipt_REJECT'] 2023-06-25 17:22:46.640 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.657 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ipt_REJECT'] 2023-06-25 17:22:46.663 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_reject_ipv4'] 2023-06-25 17:22:46.683 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.696 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_reject_ipv4'] 2023-06-25 17:22:46.703 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'xt_conntrack'] 2023-06-25 17:22:46.726 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.745 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'xt_conntrack'] 2023-06-25 17:22:46.751 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ebtable_nat'] 2023-06-25 17:22:46.772 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.781 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ebtable_nat'] 2023-06-25 17:22:46.788 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ebtable_broute'] 2023-06-25 17:22:46.808 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.820 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ebtable_broute'] 2023-06-25 17:22:46.827 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'bridge'] 2023-06-25 17:22:46.851 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.860 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'bridge'] 2023-06-25 17:22:46.865 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'stp'] 2023-06-25 17:22:46.881 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.893 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'stp'] 2023-06-25 17:22:46.896 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'llc'] 2023-06-25 17:22:46.916 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.927 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'llc'] 2023-06-25 17:22:46.933 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_nat'] 2023-06-25 17:22:46.952 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:46.967 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_nat'] 2023-06-25 17:22:46.974 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_conntrack_ipv6'] 2023-06-25 17:22:46.998 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.13 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_conntrack_ipv6'] 2023-06-25 17:22:47.20 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_defrag_ipv6'] 2023-06-25 17:22:47.44 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.57 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_defrag_ipv6'] 2023-06-25 17:22:47.64 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_nat_ipv6'] 2023-06-25 17:22:47.90 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.103 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_nat_ipv6'] 2023-06-25 17:22:47.109 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_mangle'] 2023-06-25 17:22:47.135 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.149 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_mangle'] 2023-06-25 17:22:47.155 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_security'] 2023-06-25 17:22:47.179 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.191 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_security'] 2023-06-25 17:22:47.200 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_raw'] 2023-06-25 17:22:47.221 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.233 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_raw'] 2023-06-25 17:22:47.239 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_nat'] 2023-06-25 17:22:47.262 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.277 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_nat'] 2023-06-25 17:22:47.284 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_conntrack_ipv4'] 2023-06-25 17:22:47.310 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.323 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_conntrack_ipv4'] 2023-06-25 17:22:47.329 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_defrag_ipv4'] 2023-06-25 17:22:47.354 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.365 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_defrag_ipv4'] 2023-06-25 17:22:47.369 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_nat_ipv4'] 2023-06-25 17:22:47.391 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.403 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_nat_ipv4'] 2023-06-25 17:22:47.409 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_nat'] 2023-06-25 17:22:47.426 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.437 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_nat'] 2023-06-25 17:22:47.442 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_mangle'] 2023-06-25 17:22:47.462 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.473 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_mangle'] 2023-06-25 17:22:47.481 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_security'] 2023-06-25 17:22:47.508 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.522 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_security'] 2023-06-25 17:22:47.529 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_raw'] 2023-06-25 17:22:47.550 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.562 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_raw'] 2023-06-25 17:22:47.568 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nf_conntrack'] 2023-06-25 17:22:47.600 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.614 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nf_conntrack'] 2023-06-25 17:22:47.622 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip_set'] 2023-06-25 17:22:47.648 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.659 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip_set'] 2023-06-25 17:22:47.664 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ebtable_filter'] 2023-06-25 17:22:47.684 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.701 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ebtable_filter'] 2023-06-25 17:22:47.707 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ebtables'] 2023-06-25 17:22:47.730 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.746 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ebtables'] 2023-06-25 17:22:47.751 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6table_filter'] 2023-06-25 17:22:47.769 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.778 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6table_filter'] 2023-06-25 17:22:47.782 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip6_tables'] 2023-06-25 17:22:47.803 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.818 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip6_tables'] 2023-06-25 17:22:47.823 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iptable_filter'] 2023-06-25 17:22:47.845 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.857 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iptable_filter'] 2023-06-25 17:22:47.863 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hda_codec_generic'] 2023-06-25 17:22:47.890 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.907 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hda_codec_generic'] 2023-06-25 17:22:47.913 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hda_intel'] 2023-06-25 17:22:47.939 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.949 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hda_intel'] 2023-06-25 17:22:47.955 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hda_codec'] 2023-06-25 17:22:47.984 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:47.995 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hda_codec'] 2023-06-25 17:22:48.0 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hda_core'] 2023-06-25 17:22:48.23 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.36 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hda_core'] 2023-06-25 17:22:48.43 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_hwdep'] 2023-06-25 17:22:48.66 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.77 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_hwdep'] 2023-06-25 17:22:48.82 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_seq'] 2023-06-25 17:22:48.111 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.121 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_seq'] 2023-06-25 17:22:48.126 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_seq_device'] 2023-06-25 17:22:48.145 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.155 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_seq_device'] 2023-06-25 17:22:48.160 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'iosf_mbi'] 2023-06-25 17:22:48.180 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.189 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'iosf_mbi'] 2023-06-25 17:22:48.192 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_pcm'] 2023-06-25 17:22:48.218 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.231 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_pcm'] 2023-06-25 17:22:48.239 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'crc32_pclmul'] 2023-06-25 17:22:48.263 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.281 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'crc32_pclmul'] 2023-06-25 17:22:48.290 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ppdev'] 2023-06-25 17:22:48.318 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.334 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ppdev'] 2023-06-25 17:22:48.340 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ghash_clmulni_intel'] 2023-06-25 17:22:48.360 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.373 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ghash_clmulni_intel'] 2023-06-25 17:22:48.378 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'aesni_intel'] 2023-06-25 17:22:48.403 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.417 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'aesni_intel'] 2023-06-25 17:22:48.423 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd_timer'] 2023-06-25 17:22:48.441 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.461 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd_timer'] 2023-06-25 17:22:48.469 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'lrw'] 2023-06-25 17:22:48.495 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.510 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'lrw'] 2023-06-25 17:22:48.518 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'gf128mul'] 2023-06-25 17:22:48.543 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.558 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'gf128mul'] 2023-06-25 17:22:48.566 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'glue_helper'] 2023-06-25 17:22:48.595 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.611 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'glue_helper'] 2023-06-25 17:22:48.617 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ablk_helper'] 2023-06-25 17:22:48.640 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.652 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ablk_helper'] 2023-06-25 17:22:48.658 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'cryptd'] 2023-06-25 17:22:48.684 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.694 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'cryptd'] 2023-06-25 17:22:48.701 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'snd'] 2023-06-25 17:22:48.736 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.751 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'snd'] 2023-06-25 17:22:48.758 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'pcspkr'] 2023-06-25 17:22:48.778 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.788 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'pcspkr'] 2023-06-25 17:22:48.794 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'joydev'] 2023-06-25 17:22:48.815 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.826 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'joydev'] 2023-06-25 17:22:48.831 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_balloon'] 2023-06-25 17:22:48.848 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.856 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_balloon'] 2023-06-25 17:22:48.860 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_rng'] 2023-06-25 17:22:48.876 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.884 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_rng'] 2023-06-25 17:22:48.888 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'soundcore'] 2023-06-25 17:22:48.904 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.916 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'soundcore'] 2023-06-25 17:22:48.923 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'parport_pc'] 2023-06-25 17:22:48.949 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:48.964 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'parport_pc'] 2023-06-25 17:22:48.971 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'parport'] 2023-06-25 17:22:49.3 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.20 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'parport'] 2023-06-25 17:22:49.27 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'i2c_piix4'] 2023-06-25 17:22:49.51 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.65 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'i2c_piix4'] 2023-06-25 17:22:49.70 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nfsd'] 2023-06-25 17:22:49.113 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.130 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nfsd'] 2023-06-25 17:22:49.137 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'auth_rpcgss'] 2023-06-25 17:22:49.169 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.184 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'auth_rpcgss'] 2023-06-25 17:22:49.191 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'nfs_acl'] 2023-06-25 17:22:49.212 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.223 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'nfs_acl'] 2023-06-25 17:22:49.228 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'lockd'] 2023-06-25 17:22:49.254 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.266 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'lockd'] 2023-06-25 17:22:49.273 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'grace'] 2023-06-25 17:22:49.297 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.313 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'grace'] 2023-06-25 17:22:49.320 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'sunrpc'] 2023-06-25 17:22:49.364 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.381 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'sunrpc'] 2023-06-25 17:22:49.388 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ip_tables'] 2023-06-25 17:22:49.416 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.431 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ip_tables'] 2023-06-25 17:22:49.437 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'xfs'] 2023-06-25 17:22:49.497 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.569 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'xfs'] 2023-06-25 17:22:49.784 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'libcrc32c'] 2023-06-25 17:22:49.810 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.833 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'libcrc32c'] 2023-06-25 17:22:49.840 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ata_generic'] 2023-06-25 17:22:49.864 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.877 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ata_generic'] 2023-06-25 17:22:49.883 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'pata_acpi'] 2023-06-25 17:22:49.907 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.918 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'pata_acpi'] 2023-06-25 17:22:49.924 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'qxl'] 2023-06-25 17:22:49.953 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:49.967 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'qxl'] 2023-06-25 17:22:49.973 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'drm_kms_helper'] 2023-06-25 17:22:50.8 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.23 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'drm_kms_helper'] 2023-06-25 17:22:50.31 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'syscopyarea'] 2023-06-25 17:22:50.53 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.66 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'syscopyarea'] 2023-06-25 17:22:50.72 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'sysfillrect'] 2023-06-25 17:22:50.95 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.105 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'sysfillrect'] 2023-06-25 17:22:50.110 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'sysimgblt'] 2023-06-25 17:22:50.131 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.143 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'sysimgblt'] 2023-06-25 17:22:50.149 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'fb_sys_fops'] 2023-06-25 17:22:50.174 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.188 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'fb_sys_fops'] 2023-06-25 17:22:50.194 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ttm'] 2023-06-25 17:22:50.217 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.230 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ttm'] 2023-06-25 17:22:50.237 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_blk'] 2023-06-25 17:22:50.256 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.267 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_blk'] 2023-06-25 17:22:50.272 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_console'] 2023-06-25 17:22:50.294 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.304 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_console'] 2023-06-25 17:22:50.309 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'ata_piix'] 2023-06-25 17:22:50.327 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.338 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'ata_piix'] 2023-06-25 17:22:50.342 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'crct10dif_pclmul'] 2023-06-25 17:22:50.361 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.370 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'crct10dif_pclmul'] 2023-06-25 17:22:50.374 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'crct10dif_common'] 2023-06-25 17:22:50.391 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.401 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'crct10dif_common'] 2023-06-25 17:22:50.405 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'libata'] 2023-06-25 17:22:50.437 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.449 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'libata'] 2023-06-25 17:22:50.456 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'drm'] 2023-06-25 17:22:50.488 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.499 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'drm'] 2023-06-25 17:22:50.504 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'crc32c_intel'] 2023-06-25 17:22:50.519 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.529 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'crc32c_intel'] 2023-06-25 17:22:50.533 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'8139too'] 2023-06-25 17:22:50.555 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.566 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'8139too'] 2023-06-25 17:22:50.570 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_pci'] 2023-06-25 17:22:50.586 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.595 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_pci'] 2023-06-25 17:22:50.601 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio_ring'] 2023-06-25 17:22:50.622 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.634 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio_ring'] 2023-06-25 17:22:50.639 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'serio_raw'] 2023-06-25 17:22:50.657 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.664 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'serio_raw'] 2023-06-25 17:22:50.668 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'virtio'] 2023-06-25 17:22:50.685 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.694 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'virtio'] 2023-06-25 17:22:50.699 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'8139cp'] 2023-06-25 17:22:50.722 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.737 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'8139cp'] 2023-06-25 17:22:50.744 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'mii'] 2023-06-25 17:22:50.779 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.795 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'mii'] 2023-06-25 17:22:50.802 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'floppy'] 2023-06-25 17:22:50.830 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.841 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'floppy'] 2023-06-25 17:22:50.846 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'drm_panel_orientation_quirks'] 2023-06-25 17:22:50.862 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.870 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'drm_panel_orientation_quirks'] 2023-06-25 17:22:50.874 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dm_mirror'] 2023-06-25 17:22:50.889 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.927 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dm_mirror'] 2023-06-25 17:22:50.934 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dm_region_hash'] 2023-06-25 17:22:50.956 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:50.965 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dm_region_hash'] 2023-06-25 17:22:50.970 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dm_log'] 2023-06-25 17:22:50.990 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:51.0 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dm_log'] 2023-06-25 17:22:51.4 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'dm_mod'] 2023-06-25 17:22:51.34 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:51.47 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'dm_mod'] 2023-06-25 17:22:51.54 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signer', u'fuse'] 2023-06-25 17:22:51.84 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: CentOS Linux kernel signing key 2023-06-25 17:22:51.97 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signer', u'fuse'] 2023-06-25 17:22:51.143 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2023-06-25 17:22:51.167 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Base.repo 2023-06-25 17:22:51.173 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-CR.repo 2023-06-25 17:22:51.179 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Debuginfo.repo 2023-06-25 17:22:51.184 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Media.repo 2023-06-25 17:22:51.189 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Sources.repo 2023-06-25 17:22:51.193 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-Vault.repo 2023-06-25 17:22:51.198 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-fasttrack.repo 2023-06-25 17:22:51.201 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/epel-testing.repo 2023-06-25 17:22:51.204 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/epel.repo 2023-06-25 17:22:51.208 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-modular.repo 2023-06-25 17:22:51.211 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php54.repo 2023-06-25 17:22:51.215 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php70.repo 2023-06-25 17:22:51.218 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php71.repo 2023-06-25 17:22:51.221 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php72.repo 2023-06-25 17:22:51.224 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php73.repo 2023-06-25 17:22:51.227 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php74.repo 2023-06-25 17:22:51.230 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-safe.repo 2023-06-25 17:22:51.233 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi.repo 2023-06-25 17:22:51.236 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/erlang_solutions.repo 2023-06-25 17:22:51.239 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/emqx-ce.repo 2023-06-25 17:22:51.242 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/docker-ce.repo 2023-06-25 17:22:51.245 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/nodesource-el7.repo 2023-06-25 17:22:51.248 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/CentOS-x86_64-kernel.repo 2023-06-25 17:22:51.251 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php80.repo 2023-06-25 17:22:51.256 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/anolis-migration.repo 2023-06-25 17:22:51.260 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/epel-apache-maven.repo 2023-06-25 17:22:51.266 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php81.repo 2023-06-25 17:22:51.272 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/remi-php82.repo 2023-06-25 17:22:51.275 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/rabbitmq.repo 2023-06-25 17:22:51.282 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2023-06-25 17:22:51.333 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'firewalld'] 2023-06-25 17:22:51.355 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: active 2023-06-25 17:22:51.368 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'firewalld'] 2023-06-25 17:22:51.373 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'firewalld'] 2023-06-25 17:22:51.397 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: enabled 2023-06-25 17:22:51.410 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'firewalld'] 2023-06-25 17:22:51.417 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'iptables'] 2023-06-25 17:22:51.446 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: inactive 2023-06-25 17:22:51.455 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'iptables'] failed with exit code 3. 2023-06-25 17:22:51.469 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'iptables'] 2023-06-25 17:22:51.479 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'iptables'] 2023-06-25 17:22:51.499 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: Failed to get unit file state for iptables.service: No such file or directory 2023-06-25 17:22:51.506 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'iptables'] failed with exit code 1. 2023-06-25 17:22:51.518 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'iptables'] 2023-06-25 17:22:51.530 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'ip6tables'] 2023-06-25 17:22:51.552 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: inactive 2023-06-25 17:22:51.559 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'ip6tables'] failed with exit code 3. 2023-06-25 17:22:51.568 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'ip6tables'] 2023-06-25 17:22:51.576 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'ip6tables'] 2023-06-25 17:22:51.600 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: Failed to get unit file state for ip6tables.service: No such file or directory 2023-06-25 17:22:51.605 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'ip6tables'] failed with exit code 1. 2023-06-25 17:22:51.615 DEBUG PID: 21277 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'ip6tables'] 2023-06-25 17:22:51.665 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor biosdevname 2023-06-25 17:22:52.199 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor scan_subscription_manager_info 2023-06-25 17:22:52.545 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor rpm_scanner 2023-06-25 17:22:52.720 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: External command has started: ['/bin/rpm', '-qa', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%|EPOCH?{%{EPOCH}}:{(none)}||%|PACKAGER?{%{PACKAGER}}:{(none)}||%|ARCH?{%{ARCH}}:{}||%|DSAHEADER?{%{DSAHEADER:pgpsig}}:{%|RSAHEADER?{%{RSAHEADER:pgpsig}}:{(none)}|}|\\n'] 2023-06-25 17:22:52.789 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdb-devel|5.3.21|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.799 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qgnomeplatform|0.3|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时40分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.806 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kmod-kvdo|6.1.3.23|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.811 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libverto-tevent|0.2.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时24分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.815 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-evdev|2.10.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.820 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: firewalld|0.6.3|13.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月29日 星期四 23时06分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.823 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mozilla-filesystem|1.9|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时49分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.826 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-plain|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.830 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnfsidmap|0.25|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.833 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Path|2.09|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时18分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.836 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: speech-dispatcher|0.7.1|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时03分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.842 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fuse3-libs|3.6.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 05时15分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.849 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-module-bluetooth|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.856 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: smc-fonts-common|6.0|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时01分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.861 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-pycurl|7.19.0|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时16分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.865 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-terminal-nautilus|3.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.868 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-TermReadKey|2.30|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时23分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.871 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kmod|20|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.876 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: net-snmp-agent-libs|5.7.2|49.el7_9.2|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.880 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: seabios-bin|1.11.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时46分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.883 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-backports-ssl_match_hostname|3.5.0.1|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时38分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.887 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpm-libs|1.20.7|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.890 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libbytesize|1.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时12分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.893 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-gphoto2|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.896 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmtp|1.1.14|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.899 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kbd-misc|1.15.5|16.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年12月01日 星期三 22时18分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.902 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hardlink|1.0|19.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时53分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.905 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot|3.2.30|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.908 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: isomd5sum|1.0.10|5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时44分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.911 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gtk-vnc2|0.7.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时03分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.914 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rpm-python|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.917 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: readline|6.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时42分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.922 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgudev1|219|78.el7_9.7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年09月02日 星期五 03时21分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.931 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: blktrace|1.0.5|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.934 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-command-not-found|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.939 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-bad-free|0.10.23|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时30分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.944 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: plymouth|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.948 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nodejs|12.22.12|1nodesource|2|(none)|x86_64|RSA/SHA512, 2022年04月06日 星期三 00时36分34秒, Key ID 5ddbe8d434fa74dd 2023-06-25 17:22:52.953 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn|3.79.0|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年10月04日 星期二 18时58分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.959 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libestr|0.1.9|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时45分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.965 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nano|2.3.1|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时53分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.970 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: haveged|1.9.13|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2020年06月29日 星期一 06时15分27秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:52.974 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yelp|3.28.1|1.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.978 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl6050-firmware|41.28.5.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.981 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lua|5.1.4|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 03时22分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.984 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dleyna-connector-dbus|0.2.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时36分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.986 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: samba-common|4.10.16|24.el7_9|0|CentOS BuildSystem |noarch|RSA/SHA256, 2023年03月08日 星期三 21时24分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.991 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: checkpolicy|2.5|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:52.995 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: paktype-naskh-basic-fonts|4.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时11分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.1 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hicolor-icon-theme|0.12|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时54分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.5 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-keyring-pam|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.9 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-abrt|0.3.4|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.16 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxcb|1.13|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.23 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lz4|1.8.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.30 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rdma-core|22.4|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.36 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: traceroute|2.0.22|2.el7|3|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时54分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.41 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ntsysv|1.7.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时56分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.47 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: atkmm|2.24.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 22时58分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.52 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase|5.9.7|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.57 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmpc|1.0.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时59分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.61 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: centos-indexhtml|7|9.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时56分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.66 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: librdmacm|22.4|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.71 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-serif-fonts|20120503|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时41分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.75 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nfs4-acl-tools|0.3.3|21.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时56分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.78 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-fonts-Type1|7.5|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时50分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.82 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXres|1.2.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.86 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libinput|1.10.7|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.90 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: curl|7.29.0|59.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时16分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.94 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-rbd|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.98 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pyusb|1.0.0|0.11.b1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 16时31分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.101 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXcursor|1.1.15|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.105 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcroco|0.6.12|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.110 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openssh-clients|7.4p1|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.114 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: usbredir|0.7.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时50分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.119 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-yubico|1.2.3|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时35分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.122 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-ureport|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.125 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pciutils-libs|3.5.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时34分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.130 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: giflib|4.1.6|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时30分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.136 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwinpr|2.1.1|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月12日 星期五 03时13分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.143 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-libcomps|0.1.8|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 05时15分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.148 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcdio-paranoia|10.2+0.90|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时38分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.152 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-d050000l-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.156 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: shim-x64|15|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年08月01日 星期六 07时30分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.160 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-client|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.165 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-font-viewer|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月14日 星期三 00时44分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.170 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tracker|1.10.5|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时09分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.174 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: festival|1.96|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时18分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.178 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-configshell|1.1.26|1.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.181 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: docker-ce-cli|24.0.2|1.el7|1|Docker |x86_64|RSA/SHA512, 2023年05月26日 星期五 15时38分36秒, Key ID c52feb6b621e9f35 2023-06-25 17:22:53.184 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pyparsing|1.5.6|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时37分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.188 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-color-manager|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.191 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libconfig|1.4.9|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时40分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.194 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: brasero|3.12.2|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.197 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgpg-error-devel|1.12|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时49分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.200 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libselinux-devel|2.5|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.205 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-launch-new-instance|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.210 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xdg-user-dirs-gtk|0.10|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时45分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.215 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iw|4.3|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时29分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.221 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openjpeg2|2.3.1|3.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年02月20日 星期四 00时18分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.226 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vte291|0.52.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.230 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libqmi-utils|1.18.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.234 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-nouveau|1.0.15|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.238 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: firewall-config|0.6.3|13.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月29日 星期四 23时06分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.241 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|3e640d53|5cad4906|(none)|emqx team ||(none) 2023-06-25 17:22:53.244 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Carp|1.26|244.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时15分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.249 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: deltarpm|3.6|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时07分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.255 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcgroup-tools|0.41|21.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.259 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsmartcols|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.264 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: open-vm-tools-desktop|11.0.5|3.el7_9.4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年09月13日 星期二 18时39分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.268 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libkkc-common|0.3.1|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 02时47分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.273 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Error|0.17020|2.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时17分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.279 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wodim|1.1.11|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.284 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-blivet|0.61.15.76|1.el7_9|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时24分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.287 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: targetcli|2.1.53|1.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年12月18日 星期五 04时41分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.291 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sendmail|8.14.7|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.295 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdnet|1.12|13.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时43分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.299 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsane-hpaio|3.15.9|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.302 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fprintd|0.8.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.305 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: farstream02|0.2.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时16分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.308 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tzdata-java|2023c|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2023年04月04日 星期二 22时24分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.311 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-goa|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.314 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-libs|1.5.17|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.317 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl|5.16.3|299.el7_9|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.320 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-libipa_hbac|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.323 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgcrypt|1.5.3|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时08分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.326 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: google-noto-emoji-color-fonts|20180508|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时17分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.329 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: plymouth-core-libs|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.333 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpurple|2.10.11|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.336 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmusicbrainz5|5.0.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时00分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.340 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telepathy-haze|0.8.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时43分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.344 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: apr-util|1.5.2|6.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月23日 星期二 22时38分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.347 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: remi-release|7.9|5.el7.remi|(none)|Remi Collet|noarch|DSA/SHA1, 2023年01月05日 星期四 21时43分37秒, Key ID 004e6f4700f97f56 2023-06-25 17:22:53.351 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: p11-kit|0.23.5|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时44分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.354 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: chkconfig|1.7.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.359 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gupnp-igd|0.2.5|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.364 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-libs|1.02.170|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.368 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl5000-firmware|8.83.5.1_1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.373 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcollection|0.7.0|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.378 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: paratype-pt-sans-fonts|20101909|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时12分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.381 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: desktop-file-utils|0.23|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.387 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-rhtsupport|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.395 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gupnp-dlna|0.10.5|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时35分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.400 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glusterfs|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.406 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsigc++20|2.10.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时52分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.410 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cjkuni-uming-fonts|0.2.20080216.1|53.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时58分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.415 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: genisoimage|1.1.11|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.418 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: boost-random|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.421 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: redhat-rpm-config|9.1.0|88.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.425 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-secret|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.428 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libv4l|0.9.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时23分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.436 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: jomolhari-fonts|0.003|17.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时16分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.445 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: poppler|0.26.5|43.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.449 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cracklib-dicts|2.9.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时02分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.453 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-blockdev|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时06分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.457 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXxf86dga|1.1.4|2.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时33分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.460 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nfs-utils|1.3.0|0.68.el7.2|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月15日 星期五 22时00分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.464 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ghostscript|9.25|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.467 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: quota|4.01|19.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时42分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.470 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: krb5-devel|1.15.1|55.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月01日 星期四 03时45分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.473 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: groff-base|1.22.2|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时45分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.476 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gettext|0.19.8.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.482 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iputils|20160308|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时47分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.487 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rubygem-rdoc|4.0.0|39.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年04月07日 星期四 01时07分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.492 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nodesource-release|el7|1|(none)|(none)|noarch|RSA/SHA256, 2018年04月25日 星期三 03时46分23秒, Key ID 2f59b5f99b1be0b4 2023-06-25 17:22:53.495 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gupnp-av|0.12.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时35分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.499 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dnf|4.0.9.2|2.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月09日 星期五 22时23分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.502 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-gles|1.0.1|0.8.git5baa1e5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.506 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gucharmap|10.0.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.511 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsss_autofs|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时09分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.515 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libiec61883|1.2.0|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时53分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.520 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-backports|1.0|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时30分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.523 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-tui|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.527 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-brlapi|0.6.0|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时38分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.532 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nginx-filesystem|1.20.1|10.el7|1|Fedora Project|noarch|RSA/SHA256, 2022年11月11日 星期五 01时03分29秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:53.536 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pinentry|0.8.1|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时05分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.540 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xz-libs|5.2.2|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月15日 星期三 22时55分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.543 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pycairo|1.8.10|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时35分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.547 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-calculator|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.550 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: evolution-data-server|3.28.5|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.553 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-persistent-data|0.8.5|3.el7_9.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时16分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.556 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-pycparser|2.14|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时34分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.559 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pcre-devel|8.32|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时04分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.562 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ldns|1.6.16|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时34分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.565 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sysvinit-tools|2.88|14.dsf.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时09分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.568 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: filesystem|3.2|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时59分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.572 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpaper|1.1.24|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.574 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kernel-headers|3.10.0|1160.90.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月05日 星期五 03时14分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.579 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-pyblock|0.53|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时41分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.584 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: alsa-plugins-pulseaudio|1.1.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.590 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mesa-dri-drivers|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.594 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Text-ParseWords|3.29|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时25分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.598 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vorbis-tools|1.4.0|13.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.601 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-cmap|20171205|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时56分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.604 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: java-11-openjdk-devel|11.0.19.0.7|1.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年04月21日 星期五 03时50分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.608 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libuuid|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.611 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: color-filesystem|1|13.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时59分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.614 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Time-Local|1.2300|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时25分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.617 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gcr|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.620 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-pdf|20180407|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时56分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.623 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kernel-tools|3.10.0|1160.90.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月05日 星期五 03时14分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.626 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python36-psutil|5.6.7|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2020年02月17日 星期一 08时31分40秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:53.629 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dyninst|9.3.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.632 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ipset-libs|7.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.635 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: clutter-gst3|3.0.26|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.638 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-python|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.641 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-smb|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.644 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-leapp|0.12.0|1.0.10.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2023年05月16日 星期二 21时07分04秒, Key ID 619140084873f7c5 2023-06-25 17:22:53.647 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot-plugins|3.0.67|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.650 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|00f97f56|467e318a|(none)|Remi Collet ||(none) 2023-06-25 17:22:53.653 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gettext-devel|0.19.8.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.656 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsemanage-python|2.5|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.659 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libisofs|1.2.8|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时55分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.662 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libchamplain|0.12.16|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.665 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: audit-libs|2.8.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.667 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: parted|3.1|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.671 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kexec-tools|2.0.15|51.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时04分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.674 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nspr|4.34.0|3.1.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年10月04日 星期二 18时57分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.676 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libproxy-mozjs|0.4.11|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.680 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer-udev|1.4.1|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.683 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pth|2.0.7|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时32分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.685 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lsof|4.87|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.688 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gtkmm30|3.22.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时03分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.692 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yajl|2.0.4|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时52分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.695 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-gtk3|1.5.17|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.697 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gupnp|1.0.2|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月16日 星期三 21时32分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.701 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ruby-libs|2.0.0.648|39.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.704 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: upower|0.99.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.707 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: avahi|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.710 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: frei0r-plugins|1.3|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时25分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.713 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwayland-egl|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.716 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hwdata|0.252|9.7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.719 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl3945-firmware|15.32.2.9|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.722 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rpm-build-libs|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.725 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: geoclue2-libs|2.4.8|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.728 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: freetype|2.8|14.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时00分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.731 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dejavu-sans-mono-fonts|2.33|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时07分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.733 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwvstreams|4.6.1|12.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年05月01日 星期五 01时07分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.736 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lsscsi|0.27|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时15分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.739 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gobject-introspection|1.56.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.743 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pygtk2-libglade|2.24.0|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时36分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.747 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwayland-cursor|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.750 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: policycoreutils-python|2.5|34.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时05分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.756 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-event-libs|1.02.170|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.759 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libseccomp|2.3.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.763 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-mono-fonts|20120503|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时40分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.766 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: passwd|0.79|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.771 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pygobject2|2.28.6|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时36分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.776 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdmapsharing|2.9.37|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时06分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.781 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tcp_wrappers-libs|7.6|77.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时11分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.785 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dmidecode|3.2|5.el7_9.1|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年03月18日 星期四 23时46分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.789 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libicu|50.2|4.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年03月25日 星期三 00时17分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.793 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-marathi-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.798 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hunspell|1.3.2|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.802 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-enum34|1.0.4|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时33分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.806 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gsm|1.0.13|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时46分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.810 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: systemtap-client|4.0|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.814 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-multipath-libs|0.4.9|136.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月01日 星期四 03时43分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.818 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lrzsz|0.12.20|36.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时35分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.822 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdrm|2.4.97|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.825 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgtop2|2.38.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.829 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gdbm|1.10|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时27分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.833 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: containerd.io|1.6.21|3.1.el7|(none)|(none)|x86_64|RSA/SHA512, 2023年05月06日 星期六 06时21分37秒, Key ID c52feb6b621e9f35 2023-06-25 17:22:53.837 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXrandr|1.5.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时12分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.842 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ivtv-firmware|20080701|26.el7|2|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时10分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.848 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: audit-libs-python|2.8.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.853 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-loop|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.860 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rubygem-json|1.7.7|39.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.864 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXxf86vm|1.1.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时14分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.868 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: geocode-glib|3.26.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.872 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|4873f7c5|5fda0707|(none)|Anolis OS ||(none) 2023-06-25 17:22:53.876 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: crontabs|1.11|6.20121102git.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时02分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.880 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dvd+rw-tools|7.1|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时10分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.884 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libyami|1.2.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时25分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.888 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: efivar-libs|36|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.891 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-ccpp|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.894 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: binutils|2.27|44.base.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月02日 星期二 20时16分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.898 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvnc|0.7.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时04分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.901 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: btrfs-progs|4.9.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时15分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.904 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdvdnav|5.0.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时38分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.907 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ghostscript-cups|9.25|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.910 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-krb5|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.914 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gutenprint|5.2.9|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年09月17日 星期三 08时17分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.917 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: jdk-17|17.0.4.1|ga|2000|(none)|x86_64|RSA/SHA256, 2022年08月17日 星期三 01时36分25秒, Key ID 72f97b74ec551f03 2023-06-25 17:22:53.920 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-iniparse|0.4|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时39分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.924 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ntp|4.2.6p5|29.el7.centos.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年06月24日 星期三 01时36分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.927 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gtk3|3.22.30|8.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.930 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cairo|1.15.12|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.933 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mesa-libGL|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.937 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxml2|2.9.1|6.el7_9.6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月22日 星期五 04时38分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.942 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pytz|2016.10|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时25分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.946 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-hangul|1.4.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.951 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdv|1.0.0|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时43分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.956 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mutter|3.28.3|32.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月20日 星期二 00时02分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.962 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpeas-loader-python|1.22.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.967 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libverto-devel|0.2.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时23分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.971 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xmlsec1-openssl|1.2.20|7.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月01日 星期五 00时01分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.975 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXpm|3.5.12|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时09分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.979 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-dummy|0.3.7|1.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.982 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-ExtUtils-ParseXS|3.18|3.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时06分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.987 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: liberation-fonts-common|1.07.2|16.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时13分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.991 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vim-filesystem|7.4.629|8.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时37分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:53.997 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-qxl|0.1.5|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.1 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Tiny|0.033|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时19分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.5 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxslt-devel|1.1.28|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.8 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kbd|1.15.5|16.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时14分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.11 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: festival-freebsoft-utils|0.10|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时18分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.14 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-threads|1.87|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时25分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.18 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-md5|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.23 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: numad|0.5|18.20150602git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时30分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.28 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fprintd-pam|0.8.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.31 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-nss|0.16.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时33分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.35 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-kvm|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.40 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: speech-dispatcher-python|0.7.1|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时03分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.44 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Time-HiRes|1.9725|3.el7|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时25分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.49 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libuuid-devel|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.52 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: khmeros-fonts-common|5.0|17.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时31分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.56 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtimezonemap|0.4.4|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时12分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.59 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cogl|1.22.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时55分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.63 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Getopt-Long|2.40|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时36分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.66 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gd-devel|2.0.35|27.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时33分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.70 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rubygem-redis|3.2.1|2.el7|(none)|Fedora Project|noarch|RSA/SHA256, 2016年01月06日 星期三 02时21分56秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:54.73 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: appstream-data|7|20180614.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时15分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.76 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pm-utils|1.4.1|27.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年09月17日 星期三 08时17分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.79 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libproxy|0.4.11|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.82 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sudo|1.8.23|10.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.85 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Data-Dumper|2.145|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时16分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.88 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ncurses-base|5.9|14.20130511.el7_4|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年09月07日 星期四 20时43分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.91 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: harfbuzz-icu|1.7.5|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.94 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-multipath|0.4.9|136.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月01日 星期四 03时43分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.97 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-base|0.10.36|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时48分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.101 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libofa|0.9.3|24.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时03分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.104 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-urllib3|1.10.2|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.107 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ustr|1.0.4|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时39分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.110 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: monit|5.30.0|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2022年01月21日 星期五 20时58分50秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:54.112 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gjs|1.52.5|1.el7_6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年06月10日 星期一 18时20分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.115 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-wm|0.4.1|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.118 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bind-license|9.11.4|26.P2.el7_9.13|32|CentOS BuildSystem |noarch|RSA/SHA256, 2023年01月27日 星期五 23时04分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.121 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: usb_modeswitch|2.5.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时50分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.125 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libjpeg-turbo|1.2.90|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时30分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.128 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: irqbalance|1.0.7|12.el7|3|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.131 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: c-ares|1.10.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时55分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.134 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-afp|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.138 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pinentry-gtk|0.8.1|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时05分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.142 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dwz|0.11|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时10分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.146 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn-freebl|3.79.0|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年10月04日 星期二 18时58分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.149 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bzip2-libs|1.0.6|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时18分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.152 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sbc|1.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时55分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.155 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: microcode_ctl|2.1|73.15.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年11月10日 星期四 21时21分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.158 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mtools|4.0.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时51分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.161 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-macros|5.16.3|299.el7_9|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.164 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme-extras|3.12.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 22时35分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.167 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: adcli|0.8.1|16.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时33分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.171 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-packagekit-updater|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.174 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dejavu-sans-fonts|2.33|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时07分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.177 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ca-certificates|2022.2.54|74.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年09月23日 星期五 00时09分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.180 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en|0.20121024|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时41分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.183 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libyaml|0.1.4|11.el7_0|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年01月30日 星期五 07时55分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.186 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libuv|1.44.2|1.el7|1|Fedora Project|x86_64|RSA/SHA256, 2022年07月13日 星期三 22时55分49秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:54.190 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: farstream|0.1.2|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时16分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.193 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bind-libs-lite|9.11.4|26.P2.el7_9.13|32|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时04分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.196 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: netcf-libs|0.2.8|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时28分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.199 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl7260-firmware|25.30.13.0|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.202 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgdata|0.17.9|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.206 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsss_certmap|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时09分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.210 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: swig|2.0.10|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时49分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.214 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libndp|1.2|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时30分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.217 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl100-firmware|39.31.5.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.221 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-table|1.5.0|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时04分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.224 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1|1.10.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时28分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.227 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时56分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.229 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dleyna-core|0.5.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时37分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.232 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: which|2.20|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时43分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.235 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-devanagari-fonts|2.5.3|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.238 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpipeline|1.2.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时05分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.241 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl6000-firmware|9.221.4.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.245 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-desktop3|3.28.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月14日 星期三 00时44分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.248 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-gobject-base|3.22.0|1.el7_4.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年11月21日 星期二 22时17分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.251 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: samba-client-libs|4.10.16|24.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时24分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.254 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgnome-keyring|3.12.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时11分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.257 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libidn|1.28|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时58分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.260 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lklug-fonts|0.6|10.20090803cvs.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时33分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.263 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-python|1.8.1|2.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年03月18日 星期四 23时49分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.266 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libatasmart|0.19|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时36分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.269 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdhash|0.5.0|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.272 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sil-abyssinica-fonts|1.200|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时59分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.275 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnm-gtk|1.8.6|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.278 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iscsi-initiator-utils-iscsiuio|6.2.0.874|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时14分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.282 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: flac-libs|1.3.0|5.el7_1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年04月01日 星期三 12时09分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.285 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: google-crosextra-caladea-fonts|1.002|0.4.20130214.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时41分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.289 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgee|0.20.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.292 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-nodedev|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.295 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libkkc|0.3.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时46分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.298 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtheora|1.1.1|8.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时21分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.302 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cscope|15.8|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时28分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.305 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gucharmap-libs|10.0.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.308 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtirpc|0.2.4|0.16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时33分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.311 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-event|1.02.170|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.315 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sgabios-bin|0.20110622svn|4.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时59分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.318 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: diffstat|1.57|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时08分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.321 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dconf|0.28.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时23分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.324 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwnck3|3.24.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.327 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: imsettings-libs|1.6.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.330 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: flatpak|1.0.9|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月02日 星期二 20时16分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.333 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwacom|0.30|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时38分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.336 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en-US|0.20121024|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时41分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.339 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grilo-plugins|0.3.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.343 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-disk|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.346 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXdamage|1.1.4|4.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时29分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.349 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libepoxy|1.5.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.353 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-dns|1.12.0|4.20150617git465785f.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时20分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.357 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dhcp-common|4.2.5|83.el7.centos.1|12|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时03分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.360 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXinerama|1.1.3|2.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时30分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.363 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: keyutils|1.5.8|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时30分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.366 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: automake|1.13.4|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时44分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.369 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-cli|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.372 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xkb-utils|7.7|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.375 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcdio|0.92|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.378 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iperf|2.0.13|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2019年01月23日 星期三 23时42分22秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:54.381 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxcb-devel|1.13|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.384 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ruby|2.0.0.648|39.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.386 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xdg-desktop-portal|1.0.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.389 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtasn1|4.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时58分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.393 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: librepo|1.8.1|8.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.396 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|352c64e5|52ae6884|(none)|Fedora EPEL (7) ||(none) 2023-06-25 17:22:54.402 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-pyudev|0.15|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时22分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.406 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sane-backends-drivers-scanners|1.0.24|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.410 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer|0.10.36|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时47分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.414 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openssl11-libs|1.1.1k|5.el7|1|Fedora Project|x86_64|RSA/SHA256, 2023年02月20日 星期一 07时20分29秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:54.417 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXxf86misc|1.0.3|7.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时33分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.422 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cdparanoia-libs|10.2|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时56分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.425 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dnf-data|4.0.9.2|2.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月09日 星期五 22时23分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.429 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|6026dfca|573adfde|(none)|RabbitMQ Release Signing Key ||(none) 2023-06-25 17:22:54.432 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: paps|0.6.8|28.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年06月22日 星期一 20时33分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.435 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-perf|3.10.0|1160.90.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月05日 星期五 03时14分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.438 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-c059-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.441 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python3-setuptools|39.2.0|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时59分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.444 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libreswan-gnome|1.2.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时31分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.447 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-common-pac|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.450 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-p052-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.454 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-slip-dbus|0.4.0|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时39分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.457 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-clocks|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.460 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: liblouis-python|2.5.2|12.el7_4|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年12月05日 星期二 23时58分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.463 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: linux-firmware|20200421|80.git78c0348.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.466 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: festvox-slt-arctic-hts|0.20061229|28.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时19分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.469 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xml-common|0.6.3|39.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时46分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.472 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libunwind-devel|1.2|2.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时00分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.476 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-futures|3.1.1|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时19分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.480 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-sssdconfig|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2023年01月27日 星期五 23时10分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.483 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ebtables|2.0.10|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时57分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.486 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: seahorse|3.20.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时51分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.490 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-javapackages|3.4.1|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时33分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.493 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk4|2.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.497 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgxps|0.3.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.500 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: soundtouch|1.4.0|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时02分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.503 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-m17n|1.3.4|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时04分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.506 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: newt-python|0.52.15|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时57分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.510 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-utils|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.513 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: adwaita-qt5|1.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时52分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.517 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdaemon|0.14|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时41分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.520 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgcrypt-devel|1.5.3|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时09分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.523 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gtk2-immodule-xim|2.24.31|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时31分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.526 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nmap-ncat|6.40|19.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时36分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.529 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-top-icons|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.532 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: boost-system|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.535 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gdm|3.28.2|26.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月19日 星期四 20时29分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.539 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vinagre|3.22.0|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.544 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dracut|033|572.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.548 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gedit|3.28.1|3.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.552 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dbus|1.10.24|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.556 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-ati|19.0.1|3.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年02月06日 星期四 04时17分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.560 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-libs|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.564 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: avahi-glib|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.567 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-nvdimm|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.572 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcanberra-gtk2|0.30|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.577 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libstdc++|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时54分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.582 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-adsl|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.586 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: plymouth-scripts|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.590 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcom_err|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.593 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: subversion|1.7.14|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时01分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.597 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: accountsservice|0.6.50|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.600 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rng-tools|6.3.1|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时07分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.603 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: elfutils-libelf|0.176|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.607 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kpatch|0.6.1|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时20分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.610 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kmod-libs|20|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.613 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sg3_utils|1.37|19.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.617 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-gtk|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.620 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tcpdump|4.9.2|4.el7_7.1|14|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年12月03日 星期二 23时55分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.623 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tcsh|6.18.01|17.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.626 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase-common|5.9.7|5.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时25分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.629 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsrtp|1.4.4|11.20101004cvs.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.633 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: container-selinux|2.119.2|1.911c772.el7_8|2|CentOS BuildSystem |noarch|RSA/SHA256, 2020年07月06日 星期一 22时33分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.637 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libquadmath|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.640 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: plymouth-plugin-two-step|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.643 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libffi|3.0.13|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.647 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ModemManager-glib|1.6.10|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时56分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.650 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-yum|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.653 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libselinux-python|2.5|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.656 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: avahi-gobject|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.659 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libudisks2|2.8.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.663 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-xorg|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.666 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libss|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.669 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mokutil|15|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年08月01日 星期六 07时30分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.672 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cups-filesystem|1.6.3|51.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时18分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.675 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-glib|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.678 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ppp|2.4.5|34.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年02月28日 星期五 03时33分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.682 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: systemtap-runtime|4.0|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.685 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-places-menu|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.688 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-system-log|3.9.90|3.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时37分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.691 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: m17n-lib|1.6.4|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时15分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.695 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-devel|5.16.3|299.el7_9|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.698 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vesa|2.4.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.702 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kbd-legacy|1.15.5|16.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年12月01日 星期三 22时18分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.705 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drivers|7.7|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时48分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.709 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-podlators|2.5.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时22分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.712 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openldap-devel|2.4.44|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.715 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-v4l|0.2.0|49.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.718 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vim-enhanced|7.4.629|8.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时37分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.721 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtool|2.4.2|22.el7_3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年04月13日 星期四 09时26分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.724 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-threads-shared|1.43|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时25分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.727 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gsound|1.0.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时27分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.730 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-user-theme|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.733 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: adobe-mappings-cmap-deprecated|20171205|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时56分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.736 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gd|2.0.35|27.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时33分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.740 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: GeoIP|1.5.0|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.743 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gtk3-immodule-xim|3.22.30|8.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.746 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: util-linux|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时49分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.749 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: clutter-gtk|1.8.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时55分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.752 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmodman|2.0.1|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时59分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.755 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tuned|2.11.0|12.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年09月23日 星期五 00时12分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.759 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mlocate|0.26|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时27分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.762 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: autoconf|2.69|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时42分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.765 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-bad-free|1.10.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时03分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.768 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: harfbuzz|1.7.5|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.772 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-config-network|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.775 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libusbmuxd|1.0.10|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时00分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.778 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-requests|2.6.0|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.781 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpeas-gtk|1.22.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.784 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pcre2-utf16|10.23|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时04分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.787 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wpa_supplicant|2.6|12.el7_9.2|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年03月18日 星期四 23时47分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.790 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libfprint|0.8.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.793 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-renderutil|0.3.9|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.797 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: control-center-filesystem|3.28.1|8.el7_9.1|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时11分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.800 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libasyncns|0.8|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时36分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.803 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-afc|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时56分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.809 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdwarf|20130207|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时00分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.814 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glibc-common|2.17|326.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.819 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-bluetooth-libs|3.28.2|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.824 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: autogen-libopts|5.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时44分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.828 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: systemd-python|219|78.el7_9.7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年09月02日 星期五 03时21分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.832 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-libs|5.16.3|299.el7_9|4|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.836 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpgme|1.3.2|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时44分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.840 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: krb5-workstation|1.15.1|55.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月01日 星期四 03时45分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.844 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme-symbolic|3.12.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 22时35分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.850 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libICE|1.0.9|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时17分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.855 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnutls|3.3.29|9.el7_6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年03月20日 星期三 03时51分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.863 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: redhat-menus|12.0.2|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 04时33分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.870 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: krb5-libs|1.15.1|55.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月01日 星期四 03时45分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.876 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libchamplain-gtk|0.12.16|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.882 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libhangul|0.1.0|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时51分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.889 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bpftool|3.10.0|1160.90.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月05日 星期五 03时13分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.896 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: enscript|1.6.6|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.903 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libkadm5|1.15.1|55.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月01日 星期四 03时45分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.909 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-meh-gui|0.25.3|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.914 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bridge-utils|1.5|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时53分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.918 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl1000-firmware|39.31.5.1|80.el7_9|1|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.922 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: m17n-contrib|1.1.14|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时36分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.927 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwayland-client|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.934 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-gobject|1.0.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时05分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.940 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-six|1.9.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时34分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.944 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rpm-libs|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.948 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: folks|0.11.4|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.953 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libiptcdata|1.0.4|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时54分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.959 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl6000g2a-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.964 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wqy-zenhei-fonts|0.9.46|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时44分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.969 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gawk|4.0.2|4.el7_3.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年06月29日 星期四 20时40分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.973 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: json-glib|1.4.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时30分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.976 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: systemd-sysv|219|78.el7_9.7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年09月02日 星期五 03时21分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.979 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: metacity|2.34.13|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时47分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.983 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsysfs|2.1.0|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时20分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.986 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: leapp-repository-deps|0.13.1|1.1.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2023年05月26日 星期五 14时18分09秒, Key ID 619140084873f7c5 2023-06-25 17:22:54.989 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: madan-fonts|2.000|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时37分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.993 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libref_array|0.1.5|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时34分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:54.998 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fxload|2002_04_11|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时25分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.5 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: totem-pl-parser|3.26.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.12 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsmbclient|4.10.16|24.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.19 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glibmm24|2.56.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.26 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt|1.8.1|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年03月18日 星期四 23时47分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.31 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dleyna-server|0.5.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时57分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.37 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sil-nuosu-fonts|2.1.1|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时00分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.42 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: centos-logos|70.0.6|3.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年10月01日 星期四 04时10分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.46 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: daxctl-libs|65|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.50 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vino|3.22.0|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.55 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dbus-glib|0.100|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时06分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.60 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-telugu-fonts|2.5.3|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.67 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cracklib|2.9.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时02分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.72 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-interface|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.79 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dbus-python|1.1.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时06分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.87 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ucs-miscfixed-fonts|0.3|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时37分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.93 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: adwaita-icon-theme|3.28.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时14分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.99 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-gssapi|1.2.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时21分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.103 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lvm2-libs|2.02.187|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.107 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: paps-libs|0.6.8|28.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年06月22日 星期一 20时33分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.111 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: GConf2|3.2.6|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时26分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.114 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: setserial|2.17|33.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时59分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.118 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gssproxy|0.7.0|30.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时04分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.122 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgsf|1.14.26|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时56分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.127 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: words|3.0|22.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时43分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.131 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmnl|1.0.3|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时59分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.136 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXext|1.3.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时13分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.140 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-logical|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.143 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xcb-util|0.4.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.147 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-IPy|0.75|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时39分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.150 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: httpd-tools|2.4.6|99.el7.centos.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月30日 星期二 23时15分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.153 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: zip|3.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 05时04分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.156 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: startup-notification|0.12|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时05分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.159 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-gluster|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.162 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libedit|3.0|12.20121213cvs.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时44分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.165 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libappstream-glib|0.7.8|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.168 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-pwquality|1.2.3|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时39分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.171 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ruby-irb|2.0.0.648|39.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年04月07日 星期四 01时07分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.174 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-boxes|3.28.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.177 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libverto|0.2.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时23分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.181 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-hawkey|0.22.5|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月09日 星期一 21时46分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.184 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: brltty|4.5|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时54分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.188 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: compat-libcolord1|1.0.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时21分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.191 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gtk-update-icon-cache|3.22.30|8.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.194 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hyphen|2.8.6|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时01分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.197 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-qrcode-core|5.0.1|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 16时31分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.200 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: unzip|6.0|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.204 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pciutils|3.5.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时34分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.207 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libavc1394|0.5.3|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时36分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.210 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-bookman-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.214 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-inotify|0.9.4|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时39分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.217 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-ad|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.220 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: erlang-solutions|2.0|1|(none)|(none)|noarch|RSA/SHA256, 2019年10月22日 星期二 19时03分03秒, Key ID d208507ca14f4fca 2023-06-25 17:22:55.223 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libiscsi|1.9.0|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时45分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.228 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libspectre|0.2.8|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时54分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.231 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-kmod|0.9|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时39分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.234 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kernel|3.10.0|1160.90.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月05日 星期五 03时13分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.237 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: firstboot|19.12|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时43分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.241 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gdisk|0.8.10|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.244 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: graphviz|2.30.1|22.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.247 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xdg-user-dirs|0.15|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时52分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.250 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libX11-common|1.6.7|4.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年08月30日 星期一 23时00分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.253 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-system-monitor|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.255 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXfont2|2.0.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.258 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-libs|2.7.5|92.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时12分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.261 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cairomm|1.12.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时15分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.264 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: evolution-data-server-langpacks|3.28.5|5.el7_9.1|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年05月19日 星期四 20时51分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.268 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-chewing|1.4.4|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 15时55分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.271 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: slang|2.2.4|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时01分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.274 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: systemtap-sdt-devel|4.0|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.277 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-ply|3.4|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时22分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.280 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qemu-kvm|1.5.3|175.el7_9.6|10|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 21时40分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.283 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-rpm-macros|3|34.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.286 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-alternate-tab|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.289 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qpdf-libs|5.0.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时59分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.293 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup-python|2.0.3|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.296 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libteam|1.29|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时54分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.299 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-terminal|3.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.301 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pango|1.42.4|4.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年09月14日 星期六 19时49分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.305 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: http-parser|2.7.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.308 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-tweak-tool|3.28.1|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时19分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.311 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: evince-nautilus|3.28.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.314 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cups-libs|1.6.3|51.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.318 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreswan|3.25|9.1.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年08月07日 星期五 17时25分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.321 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: centos-release|7|9.2009.1.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月03日 星期四 00时35分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.324 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dbus-x11|1.10.24|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.327 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-bluetooth|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.331 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: setup|2.8.71|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时21分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.334 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: policycoreutils|2.5|34.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时05分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.337 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-anaconda|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.341 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus|1.5.17|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.346 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ModemManager|1.6.10|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时56分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.350 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-mailx|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.355 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sqlite|3.7.17|8.el7_7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年01月29日 星期三 00时54分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.359 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mosquitto|1.6.10|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2020年06月02日 星期二 17时55分31秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:55.364 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtalloc|2.1.16|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.368 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-gui-libs|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.371 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gcc-c++|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.375 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-bugzilla|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.378 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gom|0.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.382 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cpio|2.11|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.386 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: doxygen|1.8.5|4.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.390 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mesa-libgbm|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.393 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rcs|5.9.0|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时07分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.396 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgomp|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.399 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libosinfo|1.1.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.402 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-urlgrabber|3.10|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时21分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.405 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-wifi|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.408 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcacard|2.7.0|1.el7|40|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.411 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: acl|2.2.51|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.414 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-cli|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.417 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgfortran|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.420 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hplip-libs|3.15.9|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时53分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.423 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: subversion-libs|1.7.14|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.428 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: logrotate|3.8.6|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时01分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.433 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: teamd|1.29|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.437 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-disk-utility|3.28.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.441 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnetfilter_conntrack|1.0.6|1.el7_3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年05月26日 星期五 07时23分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.445 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-ExtUtils-MakeMaker|6.68|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时17分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.448 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: java-1.8.0-openjdk|1.8.0.372.b07|1.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月17日 星期三 22时44分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.452 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-fonts-common|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.456 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: baobab|3.28.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.461 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dmraid|1.0.0.rc16|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时33分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.472 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vmware|13.2.1|1.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.477 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: readline-devel|6.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时42分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.481 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: librbd1|10.2.5|4.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时34分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.484 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-firewall|0.6.3|13.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月29日 星期四 23时06分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.488 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hyperv-daemons-license|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时17分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.493 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: spice-streaming-agent|0.2|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时43分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.497 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hypervvssd|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.501 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: icedax|1.1.11|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时29分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.506 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Usage|1.63|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时22分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.509 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-gssapi|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.512 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libuser|0.60|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时23分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.517 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-Xorg|1.20.4|23.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年04月05日 星期三 22时46分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.521 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: langtable|0.0.31|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时58分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.525 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wvdial|1.61|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时44分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.529 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: espeak|1.47.11|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时14分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.532 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Exporter|5.68|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时17分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.535 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: freetype-devel|2.8|14.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时00分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.538 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-deltarpm|3.6|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时38分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.541 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: brasero-nautilus|3.12.2|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.546 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nhn-nanum-fonts-common|3.020|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时57分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.552 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fontconfig-devel|2.13.0|4.3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.557 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.561 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-srpm-macros|1|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时23分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.566 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-XML-Parser|2.41|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时26分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.571 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: webrtc-audio-processing|0.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 04时19分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.575 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cups-filters|1.0.35|29.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时11分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.579 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: seavgabios-bin|1.11.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时46分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.582 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cifs-utils|6.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时18分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.586 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsamplerate|0.1.8|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时15分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.589 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-setuptools|0.9.8|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时23分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.593 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ndctl|65|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.596 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ncurses-libs|5.9|14.20130511.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月07日 星期四 20时43分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.599 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: audit|2.8.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.602 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgnomekbd|3.26.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.606 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-keysyms|0.4.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.609 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: epel-release|7|14|(none)|Fedora Project|noarch|RSA/SHA256, 2021年09月05日 星期日 01时49分16秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:55.612 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: shadow-utils|4.6|5.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时43分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.615 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-archive|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.618 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: info|5.1|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时05分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.621 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: net-tools|2.0|0.25.20131004git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时36分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.624 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cups-pk-helper|0.2.6|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时30分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.629 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: clutter-gst2|2.0.18|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时20分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.634 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: setools-libs|3.3.8|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.638 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tzdata|2023c|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2023年04月04日 星期二 22时24分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.642 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libini_config|1.3.1|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.645 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openssh-server|7.4p1|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.648 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: chrony|3.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.652 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: colord-gtk|0.1.25|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时20分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.655 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libchewing|0.3.4|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时39分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.658 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glib2|2.56.1|9.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时04分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.662 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: certmonger|0.78.4|17.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时14分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.665 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: alsa-utils|1.1.8|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.668 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: liberation-sans-fonts|1.07.2|16.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时13分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.671 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsss_idmap|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时09分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.674 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pygpgme|0.3|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时36分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.677 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdb|5.3.21|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.680 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wget|1.14|18.el7_6.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年05月16日 星期四 23时48分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.683 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libimobiledevice|1.2.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时17分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.686 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-plugins-good|0.10.31|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时30分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.690 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ncurses|5.9|14.20130511.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月07日 星期四 20时43分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.693 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-client-xlators|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.696 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xfsdump|3.1.7|3.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年04月05日 星期三 22时46分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.705 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvorbis|1.3.3|8.el7.1|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年05月10日 星期四 10时36分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.708 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bison|3.0.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.712 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: alsa-lib|1.1.8|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时20分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.715 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nss-sysinit|3.79.0|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月21日 星期二 22时46分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.719 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qrencode-libs|3.4.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时44分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.722 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl5150-firmware|8.24.2.2|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.725 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: time|1.7|45.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时33分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.729 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: geoclue2|2.4.8|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.733 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yelp-libs|3.28.1|1.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.736 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: systemd|219|78.el7_9.7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年09月02日 星期五 03时21分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.740 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl3160-firmware|25.30.13.0|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.743 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pixman|0.34.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时05分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.746 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-bengali-fonts|2.5.3|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.749 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telepathy-gabble|0.18.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时11分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.752 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: adwaita-gtk2-theme|3.28|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.755 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-font-utils|7.5|21.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.758 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: samba-common-libs|4.10.16|24.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时24分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.762 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sgpio|1.2.0.10|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时59分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.765 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl105-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.768 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: stix-fonts|1.1.0|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时05分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.771 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-keyring|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.776 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-icon-theme|3.12.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 22时35分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.780 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cronie|1.4.11|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月17日 星期三 22时44分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.783 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXau|1.0.8|2.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时29分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.786 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-kannada-fonts|2.5.3|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.789 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: volume_key-libs|0.3.9|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.792 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: file-roller|3.28.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.796 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-decorator|3.4.0|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时38分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.799 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libibverbs|22.4|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.802 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libaio|0.3.109|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时50分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.805 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: smc-meera-fonts|6.0|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时01分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.809 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xdg-utils|1.1.0|0.17.20120809git.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 05时00分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.814 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: java-1.8.0-openjdk-headless|1.8.0.372.b07|1.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月17日 星期三 22时44分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.819 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: satyr|0.13|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.823 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lzo|2.06|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时15分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.826 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-punjabi-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.831 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-extra|2.02|0.87.0.2.el7.centos.11|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月20日 星期二 00时01分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.835 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: google-crosextra-carlito-fonts|1.103|0.2.20130920.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时42分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.840 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-proto-devel|2018.4|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时27分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.843 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-network|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.847 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bzip2|1.0.6|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时18分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.851 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rfkill|0.4|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时45分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.857 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpinyin|0.9.93|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时05分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.862 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-iscsi|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.868 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcgroup|0.41|21.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.873 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: man-pages|3.53|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时37分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.876 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXrender|0.9.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时12分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.881 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sane-backends|1.0.24|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.884 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: langtable-python|0.0.31|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时58分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.888 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-rtslib|2.1.74|1.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年12月18日 星期五 04时40分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.891 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fuse|2.9.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.894 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXt|1.1.5|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时13分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.898 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fipscheck|1.4.1|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时53分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.901 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: git|1.8.3.1|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月24日 星期三 22时02分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.904 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|f4a80eb5|53a7ff4b|(none)|CentOS-7 Key (CentOS 7 Official Signing Key) ||(none) 2023-06-25 17:22:55.908 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rubygem-psych|2.0.0|39.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.911 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pcre2|10.23|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时03分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.914 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmodulemd|1.6.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年12月01日 星期六 05时13分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.917 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cpuid|20170122|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时26分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.920 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXmu|1.1.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时14分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.924 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: net-snmp-libs|5.7.2|49.el7_9.2|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.927 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libusal|1.1.11|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时38分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.930 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcomps|0.1.8|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 05时15分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.934 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: jemalloc|3.6.0|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2014年04月02日 星期三 02时28分23秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:55.937 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmediaart|1.9.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.940 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: orca|3.6.3|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时09分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.944 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgcab1|0.7|4.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年02月28日 星期三 18时48分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.947 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwebp|0.3.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月05日 星期五 04时11分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.950 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wavpack|4.60.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时42分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.953 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python3-libs|3.6.8|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.956 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-sans-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.959 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-common|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.962 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telepathy-mission-control|5.16.3|3.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时52分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.966 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lzop|1.03|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时36分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.969 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-software|3.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.972 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpcap|1.5.3|13.el7_9|14|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.976 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnl3-cli|3.2.28|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时22分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.979 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: GeoIP-devel|1.5.0|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.982 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xauth|1.0.9|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时06分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.985 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sushi|3.28.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时47分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.989 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-di|0.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时38分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.992 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: docker-ce-rootless-extras|24.0.2|1.el7|0|Docker |x86_64|RSA/SHA512, 2023年05月26日 星期五 15时38分35秒, Key ID c52feb6b621e9f35 2023-06-25 17:22:55.996 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lockdev|1.0.4|0.13.20111007git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时34分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:55.999 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libunistring|0.9.3|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时22分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.4 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-libs-glib2|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.7 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openldap|2.4.44|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.10 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glx-utils|8.3.0|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.14 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-kkc|1.5.18|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时16分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.17 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-linux-procfs|0.4.11|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.22 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-settings-daemon|3.28.1|11.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.25 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pcsc-lite-libs|1.8.8|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时43分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.28 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcom_err-devel|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.32 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-pyatspi|2.26.0|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时19分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.35 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-netaddr|0.7.5|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时38分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.38 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-window-list|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.41 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ethtool|4.8|10.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时22分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.45 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsepol-devel|2.5|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.48 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: patch|2.7.1|12.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年10月23日 星期三 19时00分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.52 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kernel|3.10.0|1160.6.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.55 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-session|3.28.1|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.59 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fuse-overlayfs|0.7.2|6.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 05时15分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.61 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libquadmath-devel|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.65 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: avahi-libs|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.68 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: initscripts|9.49.53|1.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.73 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.78 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-gtk2|1.5.17|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时17分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.82 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-gstreamer-plugin|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.86 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nautilus-extensions|3.26.3.1|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时02分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.89 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: postfix|2.10.1|9.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时05分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.92 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgs|9.25|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.96 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: keepalived|1.3.5|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.100 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: plymouth-graphics-libs|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.103 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ledmon|0.92|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.106 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtevent|0.9.39|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.110 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: selinux-policy|3.13.1|268.el7_9.2|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时25分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.113 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: boost-thread|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.117 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: augeas-libs|1.4.0|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.121 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iproute|4.11.0|30.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时51分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.124 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: compat-exiv2-026|0.26|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.127 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: apr|1.4.8|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.131 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: boost-iostreams|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.135 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-mdraid|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.139 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: man-pages-overrides|7.9.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.143 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcurl|7.29.0|59.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.147 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: shared-mime-info|1.8|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.150 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gtksourceview3|3.24.8|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.153 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gdb|7.6.1|120.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.157 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-swap|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.160 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yum-plugin-fastestmirror|1.1.31|54.el7_8|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年05月14日 星期四 03时51分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.163 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-dbus|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.166 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-retrace-client|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.169 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libselinux-utils|2.5|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.173 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sg3_utils-libs|1.37|19.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.176 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cups-client|1.6.3|51.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.179 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ntpdate|4.2.6p5|29.el7.centos.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年06月24日 星期三 01时36分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.182 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: e2fsprogs|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.185 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-part|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.188 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wxGTK-gl|2.8.12|20.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2015年12月04日 星期五 22时48分45秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:56.191 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-screenshot|3.26.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.196 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fontpackages-filesystem|1.44|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时22分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.199 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: java-11-openjdk|11.0.19.0.7|1.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年04月21日 星期五 03时50分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.203 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-ExtUtils-Install|1.58|299.el7_9|0|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.206 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-wacom|0.36.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.209 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xkeyboard-config|2.24|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时27分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.213 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: librados2|10.2.5|4.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时34分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.216 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vim-common|7.4.629|8.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时37分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.219 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-parent|0.225|244.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时21分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.222 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-devel|2.7.5|92.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时12分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.225 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xmlrpc-c-client|1.32.5|1905.svn2451.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时47分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.228 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glibc-devel|2.17|326.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.231 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Scalar-List-Utils|1.27|248.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时23分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.235 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-scram|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.238 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXvMC|1.0.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时14分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.242 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: m17n-db|1.6.4|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时26分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.245 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mailx|12.5|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时26分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.248 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-module-x11|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.251 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Storable|2.45|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时23分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.254 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmount|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时45分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.258 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXft|2.3.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时14分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.261 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmbim-utils|1.14.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.264 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: thai-scalable-fonts-common|0.5.0|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时32分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.267 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: firefox|102.11.0|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月23日 星期二 22时39分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.270 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libjpeg-turbo-devel|1.2.90|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时30分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.274 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: clutter|1.26.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时55分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.277 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: redis-trib|3.2.12|2.el7|(none)|Fedora Project|noarch|RSA/SHA256, 2018年10月26日 星期五 15时10分10秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:56.280 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openssl-devel|1.0.2k|26.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月21日 星期二 22时46分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.284 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Test-Harness|3.28|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年08月12日 星期三 22时33分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.287 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: usbutils|007|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时02分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.291 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grub2|2.02|0.87.0.2.el7.centos.11|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月20日 星期二 00时01分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.294 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fftw-libs-double|3.3.3|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时19分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.298 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-pip|8.1.2|14.el7|(none)|Fedora Project|noarch|RSA/SHA256, 2020年09月03日 星期四 14时27分30秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:56.301 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: oddjob-mkhomedir|0.31.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时22分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.305 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: biosdevname|0.7.3|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.308 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pcre|8.32|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时04分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.312 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsemanage|2.5|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.315 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: autofs|5.0.7|116.el7_9.1|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时22分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.318 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxkbcommon-x11|0.7.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.321 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grub2-common|2.02|0.87.0.2.el7.centos.11|1|CentOS BuildSystem |noarch|RSA/SHA256, 2022年12月20日 星期二 00时01分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.325 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: usb_modeswitch-data|20170806|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时50分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.328 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: crda|3.18_2018.05.31|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.331 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: popt|1.13|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时33分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.335 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpath_utils|0.2.1|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.338 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: realmd|0.16.1|12.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.341 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bc|1.06.95|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时47分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.345 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bash|4.2.46|35.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时13分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.348 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pygtk2|2.24.0|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时36分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.352 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rtkit|0.11|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时33分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.355 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yum-langpacks|0.4.2|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 05时03分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.358 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: jbigkit-libs|2.0|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时13分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.361 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: at|3.1.13|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.364 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: liblouis|2.5.2|12.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年12月05日 星期二 23时57分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.368 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: systemd-libs|219|78.el7_9.7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年09月02日 星期五 03时21分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.371 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gspell|1.6.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.375 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libreswan|1.2.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时31分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.378 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pinfo|0.6.10|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时28分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.381 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgpg-error|1.12|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时49分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.384 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: expat-devel|2.1.0|15.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年10月06日 星期四 21时23分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.388 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: expat|2.1.0|15.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年10月06日 星期四 21时23分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.391 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libSM|1.2.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时08分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.394 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: PyYAML|3.10|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时43分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.397 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-sss-murmur|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.401 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openssh|7.4p1|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.404 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: flex|2.5.37|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.408 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pakchois|0.4|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时11分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.411 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ipa-common|4.6.8|5.el7.centos.14|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2023年05月17日 星期三 22时44分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.414 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nss|3.79.0|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月21日 星期二 22时46分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.418 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsoup|2.62.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.421 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ed|1.9|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时11分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.424 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sos|3.9|5.el7.centos.11|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年06月29日 星期三 23时14分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.429 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: polkit|0.112|26.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月26日 星期三 04时04分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.432 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnice|0.1.3|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时02分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.435 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: khmeros-base-fonts|5.0|17.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时31分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.438 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gmp|6.0.0|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时14分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.442 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: man-db|2.6.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.445 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl2000-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.448 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwbclient|4.10.16|24.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.452 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cheese-libs|3.28.0|1.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.455 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: alsa-tools-firmware|1.1.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时07分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.460 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-assamese-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.464 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpeas|1.22.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.469 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt-python-clibs|1.8.1|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年03月18日 星期四 23时47分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.473 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-ugly-free|1.10.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时03分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.476 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nhn-nanum-gothic-fonts|3.020|9.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时57分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.479 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mpfr|3.1.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时49分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.483 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iscsi-initiator-utils|6.2.0.874|22.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时14分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.486 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vlgothic-fonts|20130607|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时41分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.490 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: findutils|4.5.11|6.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.493 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libusbx|1.0.21|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时23分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.496 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: java-11-openjdk-headless|11.0.19.0.7|1.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年04月21日 星期五 03时50分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.499 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libkkc-data|0.3.1|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时47分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.503 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: open-sans-fonts|1.10|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 16时24分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.506 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libplist|1.12|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时26分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.509 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libevent|2.0.21|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时45分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.513 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grub2-pc|2.02|0.87.0.2.el7.centos.11|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月20日 星期二 00时01分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.516 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: compat-gnome-desktop314|3.14.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时24分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.519 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdvdread|5.0.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时38分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.522 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yum-metadata-parser|1.1.4|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时53分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.525 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: flatpak-libs|1.0.9|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月02日 星期二 20时16分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.529 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdmx|1.1.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时43分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.532 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwacom-data|0.30|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时18分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.535 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-getting-started-docs|3.28.2|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时16分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.539 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmbim|1.14.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.542 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-menus|3.13.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时35分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.546 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-mpath|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.549 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: totem|3.26.2|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.552 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXi|1.7.9|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时11分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.555 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fuse-libs|2.9.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.558 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pyliblzma|0.5.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时37分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.561 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rsync|3.1.2|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月20日 星期二 00时02分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.564 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: quota-nls|4.01|19.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.568 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnotify|0.7.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时23分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.571 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: celt051|0.5.1.3|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时56分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.574 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgusb|0.2.9|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时15分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.577 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Git|1.8.3.1|25.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2023年05月24日 星期三 22时02分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.581 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxkbfile|1.0.9|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时12分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.584 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: redis|6.0.9|2.el7.remi|(none)|Remi Collet|x86_64|DSA/SHA1, 2020年11月16日 星期一 18时14分11秒, Key ID 004e6f4700f97f56 2023-06-25 17:22:56.587 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXau-devel|1.0.8|2.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时29分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.591 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rubygems|2.0.14.1|39.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年04月07日 星期四 01时07分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.594 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: p11-kit-trust|0.23.5|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时44分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.597 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdnf|0.22.5|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月09日 星期一 21时46分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.601 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer-tools|0.10.36|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时48分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.604 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cups-filters-libs|1.0.35|29.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时11分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.607 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: at-spi2-atk|2.26.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.610 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openjpeg-libs|1.5.1|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时41分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.613 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-dnf|4.0.9.2|2.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月09日 星期五 22时23分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.616 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: osinfo-db-tools|1.1.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时44分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.619 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vim-minimal|7.4.629|8.el7_9|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时37分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.622 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: compat-cheese314|3.14.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时24分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.625 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-gothic-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.628 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: less|458|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年07月31日 星期五 07时52分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.631 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python3-pip|9.0.3|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.634 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-krb5-common|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.637 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: file-roller-nautilus|3.28.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.641 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-roman-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.644 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telepathy-logger|0.8.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时12分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.647 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-nwfilter|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.650 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: eog|3.28.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时24分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.653 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: festival-lib|1.96|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时18分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.656 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iso-codes|3.46|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时09分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.659 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gperftools-devel|2.6.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时02分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.664 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-subprocess32|3.2.6|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时40分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.669 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: docker-ce|24.0.2|1.el7|3|Docker |x86_64|RSA/SHA512, 2023年05月26日 星期五 15时38分35秒, Key ID c52feb6b621e9f35 2023-06-25 17:22:56.673 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-packagekit|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.676 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: imsettings|1.6.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.680 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: llvm-private|7.0.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.684 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-lib|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.687 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: os-prober|1.58|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 03时50分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.690 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-lxml|3.2.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时39分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.694 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk4-jsc|2.28.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年01月14日 星期五 21时22分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.697 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-weather|3.26.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时02分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.701 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-gobject|3.22.0|1.el7_4.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年11月21日 星期二 22时17分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.704 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mesa-libGLU|9.0.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时46分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.707 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnl|1.1.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时02分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.710 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.713 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-meh|0.25.3|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时00分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.718 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: control-center|3.28.1|8.el7_9.1|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时11分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.724 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-libpinyin|1.6.91|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时03分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.728 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libva-devel|1.8.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时24分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.732 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvisual|0.4.0|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时26分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.736 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-rpm-macros|3|34.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.740 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-netifaces|0.10.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时16分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.744 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-horizontal-workspaces|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.747 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nautilus|3.26.3.1|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时02分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.750 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libstdc++-devel|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时54分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.754 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vte-profile|0.52.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.757 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: vdo|6.1.3.23|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.760 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hpijs|3.15.9|5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时53分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.763 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-web|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.767 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qt5-qtbase-gui|5.9.7|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.770 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-glib|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.773 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: colord-libs|1.3.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.776 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-tui|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.780 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libacl|2.2.51|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.783 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-mantisbt|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.786 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sed|4.2.2|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时01分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.790 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: smartmontools|7.0|2.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.793 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-centos|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.796 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtdb|1.3.18|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时00分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.800 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dracut-config-rescue|033|572.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.803 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: colord|1.3.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.807 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yum-utils|1.1.31|54.el7_8|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年05月14日 星期四 03时58分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.810 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-plugin-reportuploader|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.814 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iptables|1.4.21|35.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时51分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.817 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mesa-libEGL|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.820 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: spice-glib|0.35|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时01分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.824 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: file|5.11|37.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.828 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: SDL|1.2.15|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时01分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.833 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dracut-network|033|572.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.837 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: selinux-policy-targeted|3.13.1|268.el7_9.2|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时25分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.846 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libssh2|1.8.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.856 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: emacs-filesystem|24.3|23.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时19分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.861 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: plymouth-plugin-label|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.865 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-wwan|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.869 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: poppler-glib|0.26.5|43.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.873 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mariadb-libs|5.5.68|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.876 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: poppler-utils|0.26.5|43.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.879 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xfsprogs|4.5.0|22.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时02分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.882 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: e2fsprogs-libs|1.42.9|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.886 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mtdev|1.1.5|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时19分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.889 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-ExtUtils-Manifest|1.61|244.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时17分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.892 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-dictionary|3.26.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.896 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sound-theme-freedesktop|0.8|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时02分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.899 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-common|1.20.4|23.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年04月05日 星期三 22时46分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.902 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-void|1.4.1|2.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.906 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cdparanoia|10.2|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时56分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.909 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dejavu-fonts-common|2.33|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时06分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.912 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xvattr|1.3|27.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时52分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.915 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tigervnc-license|1.8.0|25.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2023年04月05日 星期三 22时46分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.918 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cdrdao|1.2.3|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时56分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.921 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xz|5.2.2|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月15日 星期三 22时55分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.924 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mobile-broadband-provider-info|1.20170310|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 02时23分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.927 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: liboauth|0.9.7|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时03分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.931 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: java-1.8.0-openjdk-devel|1.8.0.372.b07|1.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月17日 星期三 22时44分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.934 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Filter|1.49|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时18分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.937 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblkid|2.23.2|65.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时45分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.942 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: basesystem|10.0|7.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时46分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.945 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cgdcbxd|1.0.2|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时23分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.948 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-initial-setup|3.28.0|2.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时11分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.951 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-base|1.10.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.955 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Temp|0.23.01|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时18分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.958 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lldpad|1.0.1|7.git036e314.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.961 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: librsvg2|2.40.20|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.964 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-psutil|5.6.7|1.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2020年02月17日 星期一 08时31分41秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:56.967 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: poppler-data|0.4.6|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时32分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.970 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-smbc|1.0.13|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时39分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.974 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dhclient|4.2.5|83.el7.centos.1|12|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时03分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.977 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnma|1.8.6|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时16分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.980 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ipset|7.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.984 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-ipaddress|1.0.16|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 04时15分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.987 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: psacct|6.6.1|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时16分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.990 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libfastjson|0.99.4|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.994 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sysstat|10.1.5|20.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月20日 星期二 00时03分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:56.997 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grilo|0.3.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.1 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tcp_wrappers|7.6|77.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时11分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.4 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: leapp-repository|0.13.1|1.1.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2023年05月26日 星期五 14时18分14秒, Key ID 619140084873f7c5 2023-06-25 17:22:57.8 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-fuse|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.11 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nm-connection-editor|1.8.6|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时29分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.15 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: firewalld-filesystem|0.6.3|13.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年04月29日 星期四 23时06分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.20 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcap-ng|0.7.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 22时52分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.25 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: man-pages-zh-CN|1.5.2|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时38分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.30 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rsyslog|8.24.0|57.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月01日 星期三 22时37分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.34 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-bluetooth|3.28.2|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.38 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nss-util|3.79.0|1.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年10月04日 星期二 18时58分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.41 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rpm-sign|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.44 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pangomm|2.40.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时48分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.47 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-client|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.50 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: trousers|0.3.14|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 04时09分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.56 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nautilus-sendto|3.8.6|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时40分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.59 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: patchutils|0.3.3|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月04日 星期四 00时48分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.63 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telepathy-farstream|0.6.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时11分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.66 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: liberation-mono-fonts|1.07.2|16.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时13分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.69 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-libs|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.73 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: usbmuxd|1.1.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 04时13分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.76 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gavl|1.4.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时25分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.80 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libexif|0.6.22|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年02月26日 星期五 04时54分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.83 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libipa_hbac|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时09分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.86 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-glib|1.0.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时05分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.89 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwayland-server|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时39分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.92 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: indent|2.2.11|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时06分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.96 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: opencc|0.4.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时01分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.99 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl135-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.103 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glade-libs|3.22.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.106 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nettle|2.7.1|9.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月16日 星期五 22时40分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.109 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gssdp|1.0.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.113 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtar|1.2.11|29.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年05月18日 星期一 21时31分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.117 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-gujarati-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.122 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mpg123-libs|1.25.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时27分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.127 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ipa-client-common|4.6.8|5.el7.centos.14|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2023年05月17日 星期三 22时44分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.131 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libglade2|2.6.4|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时47分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.135 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pkgconfig|0.27.1|4.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时28分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.139 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-libs|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.143 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telepathy-salut|0.8.1|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时12分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.147 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libbasicobjects|0.1.1|32.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时31分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.151 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: overpass-fonts|2.1|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 03时50分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.154 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools|2.02|0.87.0.2.el7.centos.11|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月20日 星期二 00时01分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.158 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fcoe-utils|1.0.32|2.el7_6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年03月20日 星期三 03时51分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.164 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: scl-utils|20130529|19.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.168 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: webkitgtk3|2.4.11|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 04时18分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.171 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qemu-img|1.5.3|175.el7_9.6|10|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 21时40分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.175 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: orc|0.4.26|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时43分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.178 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: google-noto-emoji-fonts|20180508|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时17分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.181 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.186 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-malayalam-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.190 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-pyasn1|0.1.9|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 04时14分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.195 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ndctl-libs|65|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.199 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: adwaita-cursor-theme|3.28.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时14分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.203 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-sans-fonts|20120503|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时40分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.206 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kpartx|0.4.9|136.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月01日 星期四 03时44分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.210 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: byacc|1.9.20130304|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 08时54分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.213 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpciaccess|0.14|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.217 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-gconfig|1.0.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时05分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.220 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-qemu|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.223 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gdk-pixbuf2|2.36.12|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时26分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.227 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libraw1394|2.1.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时08分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.230 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgphoto2|2.5.15|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.233 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-augeas|0.5.0|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时33分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.236 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: open-vm-tools|11.0.5|3.el7_9.4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年09月13日 星期二 18时39分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.240 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXtst|1.2.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时13分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.243 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libical|3.0.3|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时33分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.246 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-chardet|2.2.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时59分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.249 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bind-utils|9.11.4|26.P2.el7_9.13|32|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时04分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.252 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXv|1.0.11|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时13分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.256 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: javapackages-tools|3.4.1|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 22时46分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.259 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-kitchen|1.1.1|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时39分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.263 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rubygem-bigdecimal|1.2.0|39.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.266 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: snappy|1.1.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时02分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.270 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mailcap|2.1.41|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时37分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.273 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-slip|0.4.0|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时39分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.276 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openssl|1.0.2k|26.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月21日 星期二 22时46分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.280 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: brlapi|0.6.0|16.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时54分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.284 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libieee1284|0.2.11|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时53分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.287 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: meanwhile|1.1.0|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时45分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.291 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: docker-compose-plugin|2.18.1|1.el7|0|Docker |x86_64|RSA/SHA512, 2023年05月20日 星期六 06时35分32秒, Key ID c52feb6b621e9f35 2023-06-25 17:22:57.294 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-egl|1.0.1|0.8.git5baa1e5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.297 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libglvnd|1.0.1|0.8.git5baa1e5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.304 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libqmi|1.18.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.307 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: flite|1.3|22.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时21分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.311 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsss_nss_idmap|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时09分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.316 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-z003-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.320 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libshout|2.2.2|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时17分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.323 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cheese|3.28.0|1.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时22分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.327 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-ldap|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.330 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libassuan|2.1.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时35分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.333 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: jdk-11|11.0.16.1|ga|2000|(none)|x86_64|RSA/SHA256, 2022年08月16日 星期二 08时53分43秒, Key ID 72f97b74ec551f03 2023-06-25 17:22:57.337 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-table-chinese|1.4.6|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时04分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.340 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-schedutils|0.4|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时17分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.343 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: docker-buildx-plugin|0.10.5|1.el7|0|Docker |x86_64|RSA/SHA512, 2023年05月26日 星期五 15时38分33秒, Key ID c52feb6b621e9f35 2023-06-25 17:22:57.346 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: jasper-libs|1.900.1|33.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时29分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.350 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pprof|2.6.1|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时37分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.353 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-urwid|1.1.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时42分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.356 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-libs|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.360 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cairo-gobject|1.15.12|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.363 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lksctp-tools|1.0.17|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 03时21分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.367 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python|2.7.5|92.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时12分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.370 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wxBase|2.8.12|20.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2015年12月04日 星期五 22时48分07秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:57.373 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-sayura|1.3.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时04分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.377 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-ntplib|0.3.2|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年11月25日 星期三 23时34分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.381 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: brasero-libs|3.12.2|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.385 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: newt|0.52.15|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时56分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.389 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xz-devel|5.2.2|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月15日 星期三 22时55分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.392 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell|3.28.3|34.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时03分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.396 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnfnetlink|1.0.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时01分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.399 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ncurses-devel|5.9|14.20130511.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月07日 星期四 20时43分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.402 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bash-completion|2.1|8.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时18分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.405 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cpp|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.408 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mesa-filesystem|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时18分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.411 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fribidi|1.0.2|1.el7_7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年12月24日 星期二 22时49分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.414 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer|1.4.1|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.418 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: procps-ng|3.3.10|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时59分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.421 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|621e9f35|58adea78|(none)|Docker Release (CE rpm) ||(none) 2023-06-25 17:22:57.425 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: elfutils-libs|0.176|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.429 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: procmail|3.22|36.el7_4.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年11月29日 星期三 06时16分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.432 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.436 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-ppp|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.440 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-utils|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.443 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-rhel-anaconda-bugzilla|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.447 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libselinux|2.5|15.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.451 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: anaconda-widgets|21.48.22.159|1.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.455 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-setup|1.5.17|12.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年11月18日 星期三 22时24分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.459 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fwupd|1.0.8|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.463 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcap|2.22|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.467 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bluez|5.44|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.472 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: elfutils|0.176|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.475 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpng|1.5.13|8.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.480 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: system-config-printer-libs|1.4.1|23.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时22分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.484 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Socket|2.010|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时04分47秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.488 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.494 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgovirt|0.3.4|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.501 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: boost-date-time|1.53.0|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.506 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telnet|0.17|66.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时20分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.510 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: spice-gtk3|0.35|5.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时02分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.514 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxslt|1.1.28|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.518 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: osinfo-db|20200529|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时19分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.521 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-crypto|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.524 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分18秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.527 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-gui|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.531 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fwupdate-efi|12|6.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年07月30日 星期四 06时28分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.538 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cups|1.6.3|51.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.543 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: slirp4netns|0.4.3|4.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月29日 星期三 06时17分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.547 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hplip-common|3.15.9|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时53分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.551 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: udisks2|2.8.4|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时09分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.554 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmpcdec|1.2.6|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时59分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.558 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-fbdev|0.5.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.561 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libbluray|0.2.3|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.566 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libX11-devel|1.6.7|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年08月30日 星期一 22时59分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.569 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telepathy-filesystem|0.0.2|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时11分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.573 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dmraid-events|1.0.0.rc16|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 01时33分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.577 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-ExtUtils-Embed|1.30|299.el7_9|0|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.580 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: spice-vdagent|0.14.0|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时43分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.583 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Encode|2.51|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时17分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.587 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sox|14.4.1|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时43分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.591 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXpm-devel|3.5.12|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时09分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.594 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: langtable-data|0.0.31|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时58分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.598 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpng-devel|1.5.13|8.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.601 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libuser-python|0.60|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时23分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.606 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hyperv-daemons|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.612 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-constant|1.27|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时15分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.616 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gtk2|2.24.31|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时30分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.622 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gcc|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.628 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nginx-mod-stream|1.20.1|10.el7|1|Fedora Project|x86_64|RSA/SHA256, 2022年11月11日 星期五 01时03分31秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:57.634 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: marisa|0.2.4|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时19分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.638 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hunspell-en-GB|0.20121024|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时41分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.642 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: elfutils-default-yama-scope|0.176|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时18分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.646 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-fuse|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.649 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: leapp|0.12.0|1.0.10.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2023年05月16日 星期二 21时07分10秒, Key ID 619140084873f7c5 2023-06-25 17:22:57.652 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libutempter|1.1.6|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时23分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.656 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: aic94xx-firmware|30|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 08时34分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.659 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libdb-utils|5.3.21|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时29分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.664 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libnm|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.667 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: haproxy|1.5.18|9.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时04分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.670 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: radvd|2.17|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时45分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.674 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ipxe-roms-qemu|20180825|3.git133f4c.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时19分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.677 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: zlib|1.2.7|21.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时24分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.680 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lshw|B.02.18|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.684 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abattis-cantarell-fonts|0.0.25|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月10日 星期四 22时52分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.687 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-packagekit-installer|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.690 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcanberra-gtk3|0.30|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.695 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Escapes|1.04|299.el7_9|1|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.701 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libogg|1.3.0|7.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时03分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.707 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: neon|0.30.0|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时35分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.714 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsndfile|1.0.25|12.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年08月30日 星期一 22时59分53秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.722 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgdither|0.6|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时46分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.728 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hyphen-en|2.8.6|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 10时01分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.733 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: accountsservice-libs|0.6.50|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.738 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio-gdm-hooks|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.742 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libattr|2.4.46|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时11分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.746 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rest|0.8.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时45分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.751 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pam|1.1.8|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.757 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: diffutils|3.3|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时23分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.764 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dejavu-serif-fonts|2.33|6.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时07分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.770 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: strace|4.24|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 03时01分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.775 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-themes-standard|3.28|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.779 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl4965-firmware|228.61.2.24|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.783 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xmlrpc-c|1.32.5|1905.svn2451.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时47分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.787 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtiff|4.0.3|35.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时54分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.790 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cronie-anacron|1.4.11|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月17日 星期三 22时44分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.793 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-nepali-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.796 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: keybinder3|0.3.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时30分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.799 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tar|1.26|35.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时47分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.802 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: copy-jdk-configs|3.3|11.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2022年10月25日 星期二 22时48分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.805 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: liberation-serif-fonts|1.07.2|16.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2018年04月25日 星期三 19时13分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.809 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ncompress|4.2.4.4|3.1.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年06月24日 星期三 01时36分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.813 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot-server|3.2.30|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时08分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.819 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: jansson|2.10|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时50分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.824 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dnsmasq|2.76|17.el7_9.3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年07月22日 星期四 05时20分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.828 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ctags|5.8|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时03分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.832 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpinyin-data|0.9.93|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时05分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.834 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: plymouth-theme-charge|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.838 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxshmfence|1.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时14分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.841 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXcomposite|0.4.4|4.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时29分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.844 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: atk|2.28.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时48分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.847 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qemu-kvm-common|1.5.3|175.el7_9.6|10|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 21时40分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.850 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: authconfig|6.2.8|30.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时00分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.853 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fipscheck-lib|1.4.1|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月10日 星期四 23时53分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.856 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: PackageKit|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.859 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: m4|1.4.16|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时16分04秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.862 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxklavier|5.4|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月25日 星期三 23时14分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.865 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yum|3.4.3|168.el7.centos|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时21分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.868 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rubygem-io-console|0.4.2|39.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时05分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.874 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsolv|0.6.34|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时33分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.878 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wayland-devel|1.15.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.882 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-addon-python|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.885 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXdmcp|1.1.2|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时10分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.889 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-server-utils|7.7|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月12日 星期六 03时31分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.892 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: psmisc|22.20|17.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时59分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.895 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsss_sudo|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时09分49秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.899 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libwebsockets|3.0.1|2.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2019年01月07日 星期一 23时37分15秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:57.902 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python3|3.6.8|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.905 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xmlsec1|1.2.20|7.el7_4|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年09月01日 星期五 00时00分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.909 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.913 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pykickstart|1.99.66.22|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.916 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-proxy|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.920 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libunwind|1.2|2.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时00分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.924 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fros|1.0|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 05时57分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.928 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: unbound-libs|1.6.6|5.el7_8|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年06月23日 星期二 05时13分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.931 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: make|3.82|24.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.935 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libglvnd-glx|1.0.1|0.8.git5baa1e5.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时32分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.942 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgweather|3.28.2|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分39秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.948 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pyxattr|0.5.1|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时43分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.953 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ibus-rawcode|1.3.2|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时04分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.958 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: highcontrast-qt5|0.1|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时04分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.963 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-common|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.968 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wxGTK|2.8.12|20.el7|(none)|Fedora Project|x86_64|RSA/SHA256, 2015年12月04日 星期五 22时47分11秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:57.973 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: taglib|1.8|8.20130218git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时09分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.978 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup|2.0.3|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.982 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-synaptics|1.9.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.987 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: keyutils-libs-devel|1.5.8|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时31分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.991 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glibc-headers|2.17|326.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.995 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gutenprint-cups|5.2.9|18.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年09月17日 星期三 08时17分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:57.999 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Perldoc|3.20|4.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时22分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.3 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hypervkvpd|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.7 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-intel|2.99.917|28.20180530.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.10 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pam-devel|1.1.8|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.14 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-classic-session|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.17 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Simple|3.28|4.el7|1|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时22分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.23 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: geoipupdate|2.5.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时24分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.28 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rpm-build|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.34 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-user-docs|3.28.2|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时17分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.39 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xcb-util-image|0.4.0|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时04分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.43 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: graphite2|1.3.10|1.el7_3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年07月21日 星期五 18时48分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.47 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dbus-libs|1.10.24|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.51 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: oddjob|0.31.5|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时22分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.54 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gstreamer1-plugins-good|1.10.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时29分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.57 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: leapp-deps|0.12.0|1.0.10.an7|(none)|OpenAnolis Community|noarch|RSA/SHA256, 2023年05月16日 星期二 21时07分02秒, Key ID 619140084873f7c5 2023-06-25 17:22:58.61 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: samba-client|4.10.16|24.el7_9|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时24分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.64 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsepol|2.5|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.68 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: qemu-guest-agent|2.12.0|3.el7|10|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时40分43秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.71 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgcc|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时52分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.76 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hesiod|3.2.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时54分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.83 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lm_sensors-libs|3.4.0|8.20160601gitf9185e5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.88 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libcanberra|0.30|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时56分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.92 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bolt|0.7|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时21分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.98 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glibc|2.17|326.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月19日 星期四 20时50分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.105 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mdadm|4.1|9.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时53分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.111 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libnl3|3.2.28|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时22分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.117 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gettext-common-devel|0.19.8.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年04月04日 星期六 05时19分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.122 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mozjs52|52.9.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时40分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.126 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnupg2|2.0.22|5.el7_5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年07月13日 星期五 23时56分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.130 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-gtk3-module|1.1.10|2.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时03分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.135 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: openssl-libs|1.0.2k|26.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月21日 星期二 22时47分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.148 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: aide|0.15.1|13.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月09日 星期三 03时21分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.154 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: keyutils-libs|1.5.8|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时30分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.161 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fontconfig|2.13.0|4.3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时25分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.168 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-video-effects|0.4.3|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时23分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.174 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-online-accounts|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.179 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glib-networking|2.56.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.183 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rpm|4.11.3|48.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年12月01日 星期三 22时15分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.188 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl2030-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时53分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.191 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lcms2|2.6|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 02时33分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.197 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-oriya-fonts|2.5.4.1|3.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.203 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: numactl-libs|2.0.12|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时02分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.208 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsecret|0.18.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.212 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libburn|1.2.8|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时37分44秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.215 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: evince-libs|3.28.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.219 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gcc-gfortran|4.8.5|44.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分38秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.223 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: alsa-firmware|1.0.28|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2015年03月14日 星期六 15时36分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.229 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-minimal|2.02|0.87.0.2.el7.centos.11|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年12月20日 星期二 00时01分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.233 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libtool-ltdl|2.4.2|22.el7_3|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年04月13日 星期四 09时26分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.237 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pnm2ppa|1.04|28.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时31分30秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.240 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libarchive|3.1.2|14.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年01月29日 星期三 00时54分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.243 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: crash|7.2.3|11.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时16分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.248 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xdg-desktop-portal-gtk|1.0.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.254 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gzip|1.5|11.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年05月13日 星期五 22时33分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.259 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: wqy-microhei-fonts|0.2.0|0.12.beta.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时44分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.263 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mesa-libglapi|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.269 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: telepathy-glib|0.24.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时48分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.275 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvpx|1.3.0|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时55分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.282 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lvm2|2.02.187|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分10秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.290 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: speex|1.2|0.19.rc1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 13时03分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.298 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rdate|1.4|25.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时47分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.303 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libgee06|0.6.8|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时47分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.309 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: evince|3.28.2|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时48分22秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.316 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-srpm-macros|3|34.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2020年10月15日 星期四 03时20分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.323 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXfixes|5.0.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时10分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.328 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-scsi|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时04分02秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.333 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gsettings-desktop-schemas|3.28.0|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.338 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pyparted|3.9|15.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时38分07秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.342 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libao|1.1.0|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 10时35分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.347 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.354 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-pyasn1-modules|0.1.9|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2016年11月21日 星期一 04时14分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.360 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python2-libdnf|0.22.5|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月09日 星期一 21时46分48秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.364 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: at-spi2-core|2.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时21分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.368 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: totem-nautilus|3.26.2|1.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时48分17秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.373 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: zlib-devel|1.2.7|21.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月08日 星期三 21时24分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.377 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: socat|1.7.3.2|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 03时54分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.380 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hostname|3.13|3.el7_7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年10月21日 星期一 22时49分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.384 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grubby|8.28|26.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时25分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.388 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-standard-symbols-ps-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.392 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: empathy|3.12.13|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时24分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.395 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sssd-ipa|1.16.5|10.el7_9.15|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时10分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.398 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: attr|2.4.46|13.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 18时52分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.401 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|a14f4fca|4f2ffae0|(none)|Erlang Solutions Ltd. ||(none) 2023-06-25 17:22:58.404 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-configobj|4.7.2|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时38分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.407 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libXaw|1.0.13|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时09分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.411 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: imsettings-gsettings|1.6.3|11.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时26分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.414 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libX11|1.6.7|4.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年08月30日 星期一 22时59分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.417 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libfontenc|1.1.3|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时08分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.420 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: usermode|1.111|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时45分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.423 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-devel|2.1.26|24.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年02月24日 星期四 21时52分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.428 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libva|1.8.3|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时24分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.435 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: zenity|3.28.1|2.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年06月29日 星期三 23时13分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.441 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libthai|0.1.14|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时20分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.445 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: unixODBC|2.3.1|14.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时44分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.450 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-shell-extension-apps-menu|3.28.1|17.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年07月22日 星期四 05时22分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.453 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gdbm-devel|1.10|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时27分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.457 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mousetweaks|3.12.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 02时24分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.460 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nss-pem|1.0.3|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时36分27秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.464 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-drv-vmmouse|13.1.0|1.el7.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.470 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnu-free-fonts-common|20120503|8.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 09时40分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.476 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libmspack|0.5|0.8.alpha.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时53分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.480 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: tigervnc-server-minimal|1.8.0|25.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年04月05日 星期三 22时46分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.483 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxml2-python|2.9.1|6.el7_9.6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月22日 星期五 04时38分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.487 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: hypervfcopyd|0|0.34.20180415git.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时28分58秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.490 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: intltool|0.50.2|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 00时44分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.493 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-ldap|2.4.15|2.el7|0|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年03月14日 星期六 16时31分09秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.496 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-PathTools|3.40|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时22分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.500 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bluez-libs|5.44|7.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时47分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.503 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: freerdp-libs|2.1.1|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年11月12日 星期五 03时12分57秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.506 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: setuptool|1.19.11|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时59分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.509 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-session-xsession|3.28.1|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时50分16秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.512 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: perl-Thread-Queue|3.02|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时25分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.517 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: skkdic|20130104|6.T1435.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时01分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.523 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup-libs|2.0.3|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时50分21秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.529 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: httpd|2.4.6|99.el7.centos.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月30日 星期二 23时15分45秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.533 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-idna|2.4|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月11日 星期五 03时21分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.537 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-team|1.18.8|2.el7_9|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分23秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.541 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libsmbios|2.3.3|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时37分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.545 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gvfs-mtp|1.36.2|7.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年08月11日 星期四 02时57分12秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.550 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grub2-pc-modules|2.02|0.87.0.2.el7.centos.11|1|CentOS BuildSystem |noarch|RSA/SHA256, 2022年12月20日 星期二 00时01分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.554 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-cups|1.9.63|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时38分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.559 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libreport-filesystem|2.1.11|53.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时59分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.566 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: plymouth-system-theme|0.8.9|0.34.20140113.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时58分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.571 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: ttmkfdir|3.0.9|42.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2015年11月26日 星期四 00时01分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.577 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-packagekit-common|3.28.0|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.583 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: grep|2.20|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 00时26分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.590 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nss-tools|3.79.0|5.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年03月21日 星期二 22时46分52秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.594 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libldb|1.5.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月09日 星期五 23时04分11秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.600 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mtr|0.85|7.el7|2|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 11时51分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.606 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: createrepo|0.9.9|28.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2017年08月10日 星期四 23时27分35秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.612 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: json-c|0.11|4.el7_0|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月05日 星期六 23时25分00秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.618 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: emqx|4.3.5|1.el7|(none)|(none)|x86_64|RSA/SHA1, 2021年07月01日 星期四 21时58分43秒, Key ID c0b409463e640d53 2023-06-25 17:22:58.623 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dhcp-libs|4.2.5|83.el7.centos.1|12|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年06月11日 星期五 23时03分37秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.628 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: coreutils|8.22|24.el7_9.2|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时16分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.633 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dotconf|1.3|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时09分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.636 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxkbcommon|0.7.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时34分34秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.640 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iwl6000g2b-firmware|18.168.6.1|80.el7_9|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2021年02月04日 星期四 00时54分01秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.645 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: device-mapper|1.02.170|6.el7_9.5|7|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.649 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: thai-scalable-waree-fonts|0.5.0|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时33分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.654 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: enchant|1.6.0|8.el7|1|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时13分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.659 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: glusterfs-api|6.0|61.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2022年04月07日 星期四 01时04分50秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.664 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: file-libs|5.11|37.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时49分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.668 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: lohit-tamil-fonts|2.5.3|2.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 11时35分20秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.673 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mesa-libxatracker|18.3.4|12.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月18日 星期三 22时19分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.679 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: polkit-pkla-compat|0.1|4.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时32分08秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.686 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: opus|1.0.2|6.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 12时08分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.691 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: virt-what|1.18|4.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年09月01日 星期三 03时04分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.696 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: yelp-xsl|3.28.0|1.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2018年11月12日 星期一 23时27分15秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.701 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sil-padauk-fonts|2.8|5.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 13时00分06秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.705 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: iprutils|2.4.17.1|3.el7_7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年02月06日 星期四 04时13分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.709 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libpwquality|1.2.3|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时17分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.713 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libvirt-daemon-driver-storage-core|4.5.0|36.el7_9.5|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年04月29日 星期四 23时03分56秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.717 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rootfiles|8.1|11.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时50分28秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.721 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-ethtool|0.8|8.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时40分19秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.725 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: sane-backends-libs|1.0.24|12.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时46分26秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.728 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: avahi-ui-gtk3|0.6.31|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时49分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.732 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bind-libs|9.11.4|26.P2.el7_9.13|32|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时04分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.735 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gettext-libs|0.19.8.1|3.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时52分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.739 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gperftools-libs|2.6.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时02分59秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.742 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: abrt-python|2.1.11|60.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年10月15日 星期四 02时46分31秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.746 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: bind-export-libs|9.11.4|26.P2.el7_9.13|32|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年01月27日 星期五 23时04分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.750 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: festival-speechtools-libs|1.2.96|28.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2014年07月04日 星期五 09时19分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.753 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|34fa74dd|540237d4|(none)|NodeSource ||(none) 2023-06-25 17:22:58.757 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-utils|7.5|23.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时49分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.760 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libevdev|1.5.6|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2017年08月11日 星期五 01时07分25秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.763 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: rpcbind|0.2.0|49.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 05时07分14秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.766 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: kernel-tools-libs|3.10.0|1160.90.1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2023年05月05日 星期五 03时14分41秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.770 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: urw-base35-nimbus-mono-ps-fonts|20170801|10.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2019年08月23日 星期五 06时01分42秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.774 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: fwupdate-libs|12|6.el7.centos|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年07月30日 星期四 06时28分54秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.777 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gnome-contacts|3.28.2|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时27分24秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.781 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: exempi|2.2.0|9.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2019年08月23日 星期五 05时23分13秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.784 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: nginx|1.20.1|10.el7|1|Fedora Project|x86_64|RSA/SHA256, 2022年11月11日 星期五 01时03分29秒, Key ID 6a2faea2352c64e5 2023-06-25 17:22:58.788 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: xorg-x11-xinit|1.3.4|2.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时52分46秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.793 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: spice-server|0.14.0|9.el7_9.1|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年11月07日 星期六 04时02分03秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.797 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: gperftools|2.6.1|1.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时02分55秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.800 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-dateutil|1.5|7.el7|(none)|CentOS BuildSystem |noarch|RSA/SHA256, 2014年07月04日 星期五 12时38分36秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.805 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: mozjs17|17.0.0|20.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年04月25日 星期三 19时27分32秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.809 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: pulseaudio|10.0|6.el7_9|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年12月18日 星期五 04时36分29秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.812 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libxml2-devel|2.9.1|6.el7_9.6|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2021年10月22日 星期五 04时38分51秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.817 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: python-cffi|1.6.0|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2016年11月21日 星期一 04时15分05秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.823 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: dosfstools|3.0.20|10.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2018年11月12日 星期一 22时23分33秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.829 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: libblockdev-fs|2.18|5.el7|(none)|CentOS BuildSystem |x86_64|RSA/SHA256, 2020年04月04日 星期六 04时55分40秒, Key ID 24c6a8a7f4a80eb5 2023-06-25 17:22:58.850 DEBUG PID: 21570 leapp.workflow.FactsCollection.rpm_scanner: External command has finished: ['/bin/rpm', '-qa', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%|EPOCH?{%{EPOCH}}:{(none)}||%|PACKAGER?{%{PACKAGER}}:{(none)}||%|ARCH?{%{ARCH}}:{}||%|DSAHEADER?{%{DSAHEADER:pgpsig}}:{%|RSAHEADER?{%{RSAHEADER:pgpsig}}:{(none)}|}|\\n'] 2023-06-25 17:23:01.396 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor repository_mapping 2023-06-25 17:23:01.492 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor pci_devices_scanner 2023-06-25 17:23:01.551 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: External command has started: ['lspci', '-vmmk'] 2023-06-25 17:23:01.607 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:00.0 2023-06-25 17:23:01.617 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Host bridge 2023-06-25 17:23:01.624 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:01.631 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 440FX - 82441FX PMC [Natoma] 2023-06-25 17:23:01.637 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:01.643 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine 2023-06-25 17:23:01.648 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 02 2023-06-25 17:23:01.654 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:01.659 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.0 2023-06-25 17:23:01.663 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: ISA bridge 2023-06-25 17:23:01.667 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:01.673 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371SB PIIX3 ISA [Natoma/Triton II] 2023-06-25 17:23:01.679 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:01.684 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine 2023-06-25 17:23:01.691 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 1 2023-06-25 17:23:01.696 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:01.701 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.1 2023-06-25 17:23:01.705 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: IDE interface 2023-06-25 17:23:01.711 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:01.717 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371SB PIIX3 IDE [Natoma/Triton II] 2023-06-25 17:23:01.722 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:01.727 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine 2023-06-25 17:23:01.732 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 1 2023-06-25 17:23:01.738 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 80 2023-06-25 17:23:01.743 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ata_piix 2023-06-25 17:23:01.748 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_piix 2023-06-25 17:23:01.752 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: pata_acpi 2023-06-25 17:23:01.756 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_generic 2023-06-25 17:23:01.760 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:01.764 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.3 2023-06-25 17:23:01.767 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Bridge 2023-06-25 17:23:01.770 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:01.774 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371AB/EB/MB PIIX4 ACPI 2023-06-25 17:23:01.778 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:01.782 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine 2023-06-25 17:23:01.785 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 1 2023-06-25 17:23:01.789 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2023-06-25 17:23:01.793 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: piix4_smbus 2023-06-25 17:23:01.796 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: i2c_piix4 2023-06-25 17:23:01.800 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:01.804 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:02.0 2023-06-25 17:23:01.807 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: VGA compatible controller 2023-06-25 17:23:01.811 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2023-06-25 17:23:01.814 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: QXL paravirtual graphic card 2023-06-25 17:23:01.821 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:01.828 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2023-06-25 17:23:01.835 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 2 2023-06-25 17:23:01.842 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 04 2023-06-25 17:23:01.850 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: qxl 2023-06-25 17:23:01.857 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: qxl 2023-06-25 17:23:01.865 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:01.874 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:03.0 2023-06-25 17:23:01.880 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Ethernet controller 2023-06-25 17:23:01.885 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Realtek Semiconductor Co., Ltd. 2023-06-25 17:23:01.890 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: RTL-8100/8101L/8139 PCI Fast Ethernet Adapter 2023-06-25 17:23:01.894 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:01.898 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2023-06-25 17:23:01.902 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 3 2023-06-25 17:23:01.906 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 20 2023-06-25 17:23:01.910 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: 8139cp 2023-06-25 17:23:01.914 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: 8139cp 2023-06-25 17:23:01.919 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: 8139too 2023-06-25 17:23:01.925 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:01.930 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:04.0 2023-06-25 17:23:01.937 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Audio device 2023-06-25 17:23:01.942 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:01.946 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801FB/FBM/FR/FW/FRW (ICH6 Family) High Definition Audio Controller 2023-06-25 17:23:01.951 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:01.954 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2023-06-25 17:23:01.958 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 4 2023-06-25 17:23:01.964 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01 2023-06-25 17:23:01.967 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: snd_hda_intel 2023-06-25 17:23:01.971 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: snd_hda_intel 2023-06-25 17:23:01.974 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:01.977 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.0 2023-06-25 17:23:01.980 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2023-06-25 17:23:01.984 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:01.987 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801I (ICH9 Family) USB UHCI Controller #1 2023-06-25 17:23:01.991 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:01.994 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2023-06-25 17:23:01.997 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5 2023-06-25 17:23:02.1 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2023-06-25 17:23:02.4 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd 2023-06-25 17:23:02.8 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.12 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.1 2023-06-25 17:23:02.16 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2023-06-25 17:23:02.20 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:02.23 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801I (ICH9 Family) USB UHCI Controller #2 2023-06-25 17:23:02.27 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:02.30 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2023-06-25 17:23:02.34 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5 2023-06-25 17:23:02.37 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2023-06-25 17:23:02.41 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd 2023-06-25 17:23:02.45 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.51 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.2 2023-06-25 17:23:02.57 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2023-06-25 17:23:02.63 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:02.67 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801I (ICH9 Family) USB UHCI Controller #3 2023-06-25 17:23:02.71 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:02.75 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2023-06-25 17:23:02.84 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5 2023-06-25 17:23:02.88 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2023-06-25 17:23:02.92 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd 2023-06-25 17:23:02.96 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.99 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.7 2023-06-25 17:23:02.103 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller 2023-06-25 17:23:02.107 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation 2023-06-25 17:23:02.111 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82801I (ICH9 Family) USB2 EHCI Controller #1 2023-06-25 17:23:02.115 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:02.119 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine 2023-06-25 17:23:02.123 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5 2023-06-25 17:23:02.127 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03 2023-06-25 17:23:02.131 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 20 2023-06-25 17:23:02.135 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ehci-pci 2023-06-25 17:23:02.140 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.146 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:06.0 2023-06-25 17:23:02.153 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Communication controller 2023-06-25 17:23:02.157 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2023-06-25 17:23:02.162 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio console 2023-06-25 17:23:02.167 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:02.171 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0003 2023-06-25 17:23:02.175 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 6 2023-06-25 17:23:02.179 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2023-06-25 17:23:02.184 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2023-06-25 17:23:02.190 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.195 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:07.0 2023-06-25 17:23:02.200 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: SCSI storage controller 2023-06-25 17:23:02.204 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2023-06-25 17:23:02.209 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio block device 2023-06-25 17:23:02.213 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:02.216 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0002 2023-06-25 17:23:02.220 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 7 2023-06-25 17:23:02.222 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2023-06-25 17:23:02.226 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2023-06-25 17:23:02.229 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.232 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:08.0 2023-06-25 17:23:02.235 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Unclassified device [00ff] 2023-06-25 17:23:02.238 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2023-06-25 17:23:02.241 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio memory balloon 2023-06-25 17:23:02.244 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:02.248 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0005 2023-06-25 17:23:02.251 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 8 2023-06-25 17:23:02.255 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2023-06-25 17:23:02.258 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2023-06-25 17:23:02.262 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.265 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:09.0 2023-06-25 17:23:02.268 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Unclassified device [00ff] 2023-06-25 17:23:02.271 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2023-06-25 17:23:02.274 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio RNG 2023-06-25 17:23:02.277 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:02.281 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0004 2023-06-25 17:23:02.284 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 9 2023-06-25 17:23:02.289 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2023-06-25 17:23:02.297 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2023-06-25 17:23:02.304 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.308 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:0a.0 2023-06-25 17:23:02.313 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Class: SCSI storage controller 2023-06-25 17:23:02.317 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc. 2023-06-25 17:23:02.324 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio block device 2023-06-25 17:23:02.328 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc. 2023-06-25 17:23:02.333 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0002 2023-06-25 17:23:02.337 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 10 2023-06-25 17:23:02.342 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci 2023-06-25 17:23:02.348 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: Module: virtio_pci 2023-06-25 17:23:02.354 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: 2023-06-25 17:23:02.366 DEBUG PID: 21692 leapp.workflow.FactsCollection.pci_devices_scanner: External command has finished: ['lspci', '-vmmk'] 2023-06-25 17:23:02.401 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor read_openssh_config 2023-06-25 17:23:02.468 DEBUG PID: 21742 leapp.workflow.FactsCollection.read_openssh_config: External command has started: ['rpm', '-Vf', '/etc/ssh/sshd_config'] 2023-06-25 17:23:02.600 DEBUG PID: 21742 leapp.workflow.FactsCollection.read_openssh_config: S.5....T. c /etc/ssh/sshd_config 2023-06-25 17:23:02.615 DEBUG PID: 21742 leapp.workflow.FactsCollection.read_openssh_config: External command has finished: ['rpm', '-Vf', '/etc/ssh/sshd_config'] 2023-06-25 17:23:02.655 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor scanclienablerepo 2023-06-25 17:23:02.822 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor firewalld_facts_actor 2023-06-25 17:23:02.941 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor common_leapp_dracut_modules 2023-06-25 17:23:03.80 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor root_scanner 2023-06-25 17:23:03.339 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor tcp_wrappers_config_read 2023-06-25 17:23:03.453 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor scancpu 2023-06-25 17:23:03.540 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor pam_modules_scanner 2023-06-25 17:23:03.620 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor get_installed_desktops 2023-06-25 17:23:03.686 INFO PID: 22129 leapp.workflow.FactsCollection.get_installed_desktops: Detecting desktop environments 2023-06-25 17:23:03.707 INFO PID: 22129 leapp.workflow.FactsCollection.get_installed_desktops: ================================== 2023-06-25 17:23:03.957 INFO PID: 22129 leapp.workflow.FactsCollection.get_installed_desktops: * KDE installed: False 2023-06-25 17:23:04.50 INFO PID: 22129 leapp.workflow.FactsCollection.get_installed_desktops: * Gnome installed: True 2023-06-25 17:23:04.57 INFO PID: 22129 leapp.workflow.FactsCollection.get_installed_desktops: ---------------------------------- 2023-06-25 17:23:04.85 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor red_hat_signed_rpm_scanner 2023-06-25 17:23:04.396 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor sctp_read_status 2023-06-25 17:23:04.492 DEBUG PID: 22226 leapp.workflow.FactsCollection.sctp_read_status: At least one of lksctp files is present. 2023-06-25 17:23:04.516 INFO PID: 22226 leapp.workflow.FactsCollection.sctp_read_status: SCTP is being used. 2023-06-25 17:23:04.550 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor xfs_info_scanner 2023-06-25 17:23:04.615 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/boot'] 2023-06-25 17:23:04.817 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/vda1 isize=512 agcount=4, agsize=65536 blks 2023-06-25 17:23:04.827 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2023-06-25 17:23:04.834 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2023-06-25 17:23:04.839 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=262144, imaxpct=25 2023-06-25 17:23:04.843 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2023-06-25 17:23:04.848 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2023-06-25 17:23:04.852 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=2560, version=2 2023-06-25 17:23:04.855 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2023-06-25 17:23:04.859 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2023-06-25 17:23:04.865 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/boot'] 2023-06-25 17:23:04.869 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/'] 2023-06-25 17:23:04.923 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/centos-root isize=512 agcount=35, agsize=1703680 blks 2023-06-25 17:23:04.930 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1 2023-06-25 17:23:04.935 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=0 spinodes=0 2023-06-25 17:23:04.939 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=59217920, imaxpct=25 2023-06-25 17:23:04.943 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks 2023-06-25 17:23:04.946 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0 ftype=1 2023-06-25 17:23:04.949 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal bsize=4096 blocks=3327, version=2 2023-06-25 17:23:04.952 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1 2023-06-25 17:23:04.956 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0 2023-06-25 17:23:04.962 DEBUG PID: 22274 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/'] 2023-06-25 17:23:04.983 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor vsftpd_config_read 2023-06-25 17:23:05.218 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor selinuxcontentscanner 2023-06-25 17:23:05.308 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor check_kde_apps 2023-06-25 17:23:05.403 INFO PID: 22425 leapp.workflow.FactsCollection.check_kde_apps: Detecting installed KDE apps 2023-06-25 17:23:05.413 INFO PID: 22425 leapp.workflow.FactsCollection.check_kde_apps: ================================ 2023-06-25 17:23:06.506 INFO PID: 22425 leapp.workflow.FactsCollection.check_kde_apps: ---------------------------------- 2023-06-25 17:23:06.540 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor setup3rdrepos 2023-06-25 17:23:06.776 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor multipath_conf_read 2023-06-25 17:23:06.960 DEBUG PID: 22522 leapp.workflow.FactsCollection.multipath_conf_read: multipath configuration file /etc/multipath.conf does not exist. 2023-06-25 17:23:07.2 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor repositories_blacklist 2023-06-25 17:23:07.139 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor rpm_transaction_config_tasks_collector 2023-06-25 17:23:07.354 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor used_repository_scanner 2023-06-25 17:23:07.602 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor spamassassin_config_read 2023-06-25 17:23:07.805 DEBUG PID: 22717 leapp.workflow.FactsCollection.spamassassin_config_read: spamassassin is not installed. 2023-06-25 17:23:07.828 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor ipa_scanner 2023-06-25 17:23:08.173 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor quagga_daemons 2023-06-25 17:23:08.384 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor pes_events_scanner 2023-06-25 17:23:08.944 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: The following Anolis 8 packages will not be installed: 2023-06-25 17:23:08.976 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2108, #4699 2023-06-25 17:23:08.981 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2108 2023-06-25 17:23:08.986 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2158, #2159 2023-06-25 17:23:08.990 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2158 2023-06-25 17:23:08.994 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #6675, #205 2023-06-25 17:23:08.998 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #6675 2023-06-25 17:23:09.1 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2462, #3799 2023-06-25 17:23:09.4 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2462 2023-06-25 17:23:09.7 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #4739, #6701 2023-06-25 17:23:09.10 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #4739 2023-06-25 17:23:09.13 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2761, #2829 2023-06-25 17:23:09.16 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2761 2023-06-25 17:23:09.21 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2657, #2810 2023-06-25 17:23:09.26 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2657 2023-06-25 17:23:09.31 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2705, #2815 2023-06-25 17:23:09.34 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2705 2023-06-25 17:23:09.38 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2704, #2814 2023-06-25 17:23:09.41 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2704 2023-06-25 17:23:09.45 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2779, #2832 2023-06-25 17:23:09.48 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2779 2023-06-25 17:23:09.51 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #4727, #6700 2023-06-25 17:23:09.54 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #4727 2023-06-25 17:23:09.58 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2686, #2812 2023-06-25 17:23:09.61 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2686 2023-06-25 17:23:09.63 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Conflicting events with same input packages and initial release: #2741, #2816 2023-06-25 17:23:09.67 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: Dropping event #2741 2023-06-25 17:23:09.73 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 35 eligible events for release (7, 5) 2023-06-25 17:23:09.76 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hesiod 2023-06-25 17:23:09.79 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP tcp_wrappers-libs 2023-06-25 17:23:09.83 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 1 eligible events for release (7, 6) 2023-06-25 17:23:09.87 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 0 eligible events for release (7, 8) 2023-06-25 17:23:09.92 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 6125 eligible events for release (8, 0) 2023-06-25 17:23:09.96 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE empathy 2023-06-25 17:23:09.101 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL espeak-ng 2023-06-25 17:23:09.104 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE espeak 2023-06-25 17:23:09.107 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hostname 2023-06-25 17:23:09.110 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP net-tools 2023-06-25 17:23:09.113 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sendmail 2023-06-25 17:23:09.117 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libidn 2023-06-25 17:23:09.120 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libwvstreams 2023-06-25 17:23:09.123 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE wvdial 2023-06-25 17:23:09.126 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ntpstat 2023-06-25 17:23:09.129 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP chrony 2023-06-25 17:23:09.132 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ntp 2023-06-25 17:23:09.136 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pm-utils 2023-06-25 17:23:09.141 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rcs 2023-06-25 17:23:09.144 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rdate 2023-06-25 17:23:09.148 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL authselect-compat 2023-06-25 17:23:09.151 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE authconfig 2023-06-25 17:23:09.154 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hesiod 2023-06-25 17:23:09.157 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libsecret 2023-06-25 17:23:09.161 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libgnome-keyring 2023-06-25 17:23:09.164 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE system-config-printer 2023-06-25 17:23:09.166 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL git-core-doc, git-core, git-subtree 2023-06-25 17:23:09.169 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP git 2023-06-25 17:23:09.172 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL glibc-locale-source, nss_db, glibc-minimal-langpack, libxcrypt, libnsl, glibc-all-langpacks 2023-06-25 17:23:09.175 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP glibc 2023-06-25 17:23:09.178 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-smbc 2023-06-25 17:23:09.181 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libssh 2023-06-25 17:23:09.184 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libssh2 2023-06-25 17:23:09.186 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE nss-pem 2023-06-25 17:23:09.189 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE tcp_wrappers 2023-06-25 17:23:09.192 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libijs 2023-06-25 17:23:09.195 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ghostscript, libgs 2023-06-25 17:23:09.198 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL network-scripts, netconsole-service, readonly-root 2023-06-25 17:23:09.200 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP initscripts 2023-06-25 17:23:09.204 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE GeoIP 2023-06-25 17:23:09.206 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP readline 2023-06-25 17:23:09.209 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nspr 2023-06-25 17:23:09.213 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-util 2023-06-25 17:23:09.215 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-softokn 2023-06-25 17:23:09.218 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss 2023-06-25 17:23:09.221 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-softokn-freebl 2023-06-25 17:23:09.224 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-sysinit 2023-06-25 17:23:09.227 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP nss-tools 2023-06-25 17:23:09.230 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ruby 2023-06-25 17:23:09.232 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rubygem-bigdecimal 2023-06-25 17:23:09.235 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rubygem-io-console 2023-06-25 17:23:09.238 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rubygem-json 2023-06-25 17:23:09.241 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rubygem-psych 2023-06-25 17:23:09.243 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rubygem-rdoc 2023-06-25 17:23:09.246 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rubygems 2023-06-25 17:23:09.249 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ruby-irb 2023-06-25 17:23:09.252 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ruby-libs 2023-06-25 17:23:09.261 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL policycoreutils-python-utils, python3-policycoreutils 2023-06-25 17:23:09.264 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE policycoreutils-python 2023-06-25 17:23:09.267 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rsyslog 2023-06-25 17:23:09.270 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP aide 2023-06-25 17:23:09.273 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sudo 2023-06-25 17:23:09.276 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hwdata 2023-06-25 17:23:09.278 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kbd 2023-06-25 17:23:09.281 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP m4 2023-06-25 17:23:09.284 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libreswan 2023-06-25 17:23:09.287 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libselinux 2023-06-25 17:23:09.290 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libselinux-python 2023-06-25 17:23:09.293 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libsemanage 2023-06-25 17:23:09.296 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libsemanage-python 2023-06-25 17:23:09.298 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-setools 2023-06-25 17:23:09.301 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE setools-libs 2023-06-25 17:23:09.304 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP procps-ng, util-linux 2023-06-25 17:23:09.307 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE sysvinit-tools 2023-06-25 17:23:09.310 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP autoconf 2023-06-25 17:23:09.313 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP man-pages-overrides 2023-06-25 17:23:09.316 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-backports 2023-06-25 17:23:09.318 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-backports 2023-06-25 17:23:09.322 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyparsing 2023-06-25 17:23:09.324 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyparsing 2023-06-25 17:23:09.327 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gdbm-libs 2023-06-25 17:23:09.330 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gdbm 2023-06-25 17:23:09.332 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP openjpeg2 2023-06-25 17:23:09.335 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python-rpm-macros 2023-06-25 17:23:09.338 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python-srpm-macros 2023-06-25 17:23:09.341 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP automake 2023-06-25 17:23:09.344 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP exempi 2023-06-25 17:23:09.346 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gd 2023-06-25 17:23:09.349 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gd-devel 2023-06-25 17:23:09.352 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libdb-devel 2023-06-25 17:23:09.355 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libtool 2023-06-25 17:23:09.357 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ncompress 2023-06-25 17:23:09.360 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python2-rpm-macros 2023-06-25 17:23:09.363 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-pip 2023-06-25 17:23:09.366 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-systemd 2023-06-25 17:23:09.371 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE systemd-python 2023-06-25 17:23:09.375 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL mariadb-connector-c 2023-06-25 17:23:09.378 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE mariadb-libs 2023-06-25 17:23:09.382 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE openjpeg-libs 2023-06-25 17:23:09.386 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-slip-dbus 2023-06-25 17:23:09.389 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-slip-dbus 2023-06-25 17:23:09.392 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-configobj 2023-06-25 17:23:09.395 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-configobj 2023-06-25 17:23:09.398 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-backports-ssl_match_hostname 2023-06-25 17:23:09.402 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-backports-ssl_match_hostname 2023-06-25 17:23:09.408 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pygpgme 2023-06-25 17:23:09.420 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dateutil 2023-06-25 17:23:09.427 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-dateutil 2023-06-25 17:23:09.434 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-decorator 2023-06-25 17:23:09.440 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-decorator 2023-06-25 17:23:09.447 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ethtool 2023-06-25 17:23:09.452 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ethtool 2023-06-25 17:23:09.456 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-iniparse 2023-06-25 17:23:09.460 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-iniparse 2023-06-25 17:23:09.464 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-lxml, python2-lxml 2023-06-25 17:23:09.469 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-lxml 2023-06-25 17:23:09.474 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-slip 2023-06-25 17:23:09.478 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-slip 2023-06-25 17:23:09.482 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pycurl 2023-06-25 17:23:09.485 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pycurl 2023-06-25 17:23:09.489 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-urwid 2023-06-25 17:23:09.492 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-urwid 2023-06-25 17:23:09.495 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-devel, python36-devel 2023-06-25 17:23:09.498 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-devel 2023-06-25 17:23:09.502 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-libs 2023-06-25 17:23:09.507 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-libs 2023-06-25 17:23:09.512 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-libs 2023-06-25 17:23:09.516 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-chardet, python2-chardet 2023-06-25 17:23:09.520 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-chardet 2023-06-25 17:23:09.523 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dns, python2-dns 2023-06-25 17:23:09.526 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-dns 2023-06-25 17:23:09.529 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-requests, python3-requests 2023-06-25 17:23:09.532 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-requests 2023-06-25 17:23:09.534 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-setuptools, platform-python-setuptools 2023-06-25 17:23:09.538 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-setuptools 2023-06-25 17:23:09.540 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-setuptools 2023-06-25 17:23:09.544 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-six, python3-six 2023-06-25 17:23:09.547 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-six 2023-06-25 17:23:09.550 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-urllib3, python3-urllib3 2023-06-25 17:23:09.553 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-urllib3 2023-06-25 17:23:09.556 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pytz, python2-pytz 2023-06-25 17:23:09.559 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pytz 2023-06-25 17:23:09.563 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hunspell-en 2023-06-25 17:23:09.566 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP google-crosextra-caladea-fonts 2023-06-25 17:23:09.570 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP google-crosextra-carlito-fonts 2023-06-25 17:23:09.573 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP jomolhari-fonts 2023-06-25 17:23:09.576 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lklug-fonts 2023-06-25 17:23:09.579 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-assamese-fonts 2023-06-25 17:23:09.582 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-bengali-fonts 2023-06-25 17:23:09.585 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-devanagari-fonts 2023-06-25 17:23:09.588 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-gujarati-fonts 2023-06-25 17:23:09.590 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-kannada-fonts 2023-06-25 17:23:09.594 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-malayalam-fonts 2023-06-25 17:23:09.597 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-marathi-fonts 2023-06-25 17:23:09.600 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-nepali-fonts 2023-06-25 17:23:09.603 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-tamil-fonts 2023-06-25 17:23:09.606 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lohit-telugu-fonts 2023-06-25 17:23:09.609 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP madan-fonts 2023-06-25 17:23:09.612 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sil-abyssinica-fonts 2023-06-25 17:23:09.615 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sil-nuosu-fonts 2023-06-25 17:23:09.618 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sil-padauk-fonts 2023-06-25 17:23:09.622 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ucs-miscfixed-fonts 2023-06-25 17:23:09.625 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP wqy-microhei-fonts 2023-06-25 17:23:09.627 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP audit 2023-06-25 17:23:09.630 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE bridge-utils 2023-06-25 17:23:09.633 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-firewall 2023-06-25 17:23:09.636 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-firewall 2023-06-25 17:23:09.639 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyasn1 2023-06-25 17:23:09.642 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-pyasn1 2023-06-25 17:23:09.645 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyasn1-modules 2023-06-25 17:23:09.647 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-pyasn1-modules 2023-06-25 17:23:09.651 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-augeas 2023-06-25 17:23:09.653 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-augeas 2023-06-25 17:23:09.657 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-cffi 2023-06-25 17:23:09.660 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-cffi 2023-06-25 17:23:09.663 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-libs 2023-06-25 17:23:09.666 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-enum34 2023-06-25 17:23:09.670 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE man-pages-zh-CN 2023-06-25 17:23:09.673 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hyphen-en 2023-06-25 17:23:09.676 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hunspell-en-GB 2023-06-25 17:23:09.680 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hunspell-en-US 2023-06-25 17:23:09.686 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL lohit-odia-fonts 2023-06-25 17:23:09.692 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE lohit-oriya-fonts 2023-06-25 17:23:09.698 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL lohit-gurmukhi-fonts 2023-06-25 17:23:09.705 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE lohit-punjabi-fonts 2023-06-25 17:23:09.713 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL dhcp-client 2023-06-25 17:23:09.717 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dhclient 2023-06-25 17:23:09.721 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE GeoIP-devel 2023-06-25 17:23:09.724 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-netaddr 2023-06-25 17:23:09.728 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-netaddr 2023-06-25 17:23:09.732 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP chrony 2023-06-25 17:23:09.735 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ntpdate 2023-06-25 17:23:09.738 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-netifaces 2023-06-25 17:23:09.741 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-netifaces 2023-06-25 17:23:09.744 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-nss 2023-06-25 17:23:09.747 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-nss 2023-06-25 17:23:09.751 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ply 2023-06-25 17:23:09.754 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ply 2023-06-25 17:23:09.757 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pycparser 2023-06-25 17:23:09.760 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pycparser 2023-06-25 17:23:09.768 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-qrcode-core 2023-06-25 17:23:09.771 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-qrcode-core 2023-06-25 17:23:09.775 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-yubico 2023-06-25 17:23:09.778 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-yubico 2023-06-25 17:23:09.781 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyusb 2023-06-25 17:23:09.784 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyusb 2023-06-25 17:23:09.787 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-gssapi 2023-06-25 17:23:09.791 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-gssapi 2023-06-25 17:23:09.794 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-sssdconfig 2023-06-25 17:23:09.797 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-sssdconfig 2023-06-25 17:23:09.800 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-sss-murmur 2023-06-25 17:23:09.802 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-sss-murmur 2023-06-25 17:23:09.805 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libipa_hbac 2023-06-25 17:23:09.809 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-libipa_hbac 2023-06-25 17:23:09.812 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-ipaddress 2023-06-25 17:23:09.815 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP python3-libs 2023-06-25 17:23:09.818 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ipaddress 2023-06-25 17:23:09.822 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP system-config-printer-udev 2023-06-25 17:23:09.825 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP system-config-printer-libs 2023-06-25 17:23:09.828 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP autogen-libopts 2023-06-25 17:23:09.831 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP flac-libs 2023-06-25 17:23:09.835 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dejavu-fonts-common 2023-06-25 17:23:09.840 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dejavu-sans-fonts 2023-06-25 17:23:09.844 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dejavu-sans-mono-fonts 2023-06-25 17:23:09.848 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dejavu-serif-fonts 2023-06-25 17:23:09.852 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fontconfig 2023-06-25 17:23:09.855 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-brlapi 2023-06-25 17:23:09.858 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-brlapi 2023-06-25 17:23:09.861 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fontpackages-filesystem 2023-06-25 17:23:09.865 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP liberation-fonts-common 2023-06-25 17:23:09.870 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP liberation-mono-fonts 2023-06-25 17:23:09.875 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP liberation-sans-fonts 2023-06-25 17:23:09.879 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP liberation-serif-fonts 2023-06-25 17:23:09.883 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libicu 2023-06-25 17:23:09.887 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libunistring 2023-06-25 17:23:09.893 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyudev 2023-06-25 17:23:09.899 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pyudev 2023-06-25 17:23:09.905 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fribidi 2023-06-25 17:23:09.909 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnu-free-fonts-common 2023-06-25 17:23:09.913 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnu-free-mono-fonts 2023-06-25 17:23:09.919 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnu-free-sans-fonts 2023-06-25 17:23:09.924 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnu-free-serif-fonts 2023-06-25 17:23:09.929 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP harfbuzz 2023-06-25 17:23:09.932 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP harfbuzz-icu 2023-06-25 17:23:09.935 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus 2023-06-25 17:23:09.938 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-gtk2 2023-06-25 17:23:09.941 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-gtk3 2023-06-25 17:23:09.944 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-hangul 2023-06-25 17:23:09.947 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-kkc 2023-06-25 17:23:09.950 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-libpinyin 2023-06-25 17:23:09.953 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-libs 2023-06-25 17:23:09.956 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-m17n 2023-06-25 17:23:09.959 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-sayura 2023-06-25 17:23:09.962 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-setup 2023-06-25 17:23:09.965 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-table 2023-06-25 17:23:09.968 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ibus-table-chinese 2023-06-25 17:23:09.971 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP iso-codes 2023-06-25 17:23:09.974 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP khmeros-base-fonts 2023-06-25 17:23:09.977 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP khmeros-fonts-common 2023-06-25 17:23:09.979 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libhangul 2023-06-25 17:23:09.983 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libthai 2023-06-25 17:23:09.986 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP m17n-db 2023-06-25 17:23:09.989 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP m17n-lib 2023-06-25 17:23:09.992 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE opencc 2023-06-25 17:23:09.995 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP paktype-naskh-basic-fonts 2023-06-25 17:23:09.998 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP pango 2023-06-25 17:23:10.1 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP paps 2023-06-25 17:23:10.4 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP paps-libs 2023-06-25 17:23:10.7 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP paratype-pt-sans-fonts 2023-06-25 17:23:10.11 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP skkdic 2023-06-25 17:23:10.15 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP smc-fonts-common 2023-06-25 17:23:10.19 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP smc-meera-fonts 2023-06-25 17:23:10.23 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ttmkfdir 2023-06-25 17:23:10.26 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fontconfig-devel 2023-06-25 17:23:10.30 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libkkc 2023-06-25 17:23:10.33 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libkkc-common 2023-06-25 17:23:10.36 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libkkc-data 2023-06-25 17:23:10.40 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libpinyin 2023-06-25 17:23:10.44 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libpinyin-data 2023-06-25 17:23:10.47 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP marisa 2023-06-25 17:23:10.50 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP thai-scalable-fonts-common 2023-06-25 17:23:10.53 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP thai-scalable-waree-fonts 2023-06-25 17:23:10.56 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP langtable 2023-06-25 17:23:10.60 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP langtable-data 2023-06-25 17:23:10.62 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-langtable 2023-06-25 17:23:10.65 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE langtable-python 2023-06-25 17:23:10.69 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP overpass-fonts 2023-06-25 17:23:10.73 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL google-noto-serif-cjk-ttc-fonts 2023-06-25 17:23:10.78 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE cjkuni-uming-fonts 2023-06-25 17:23:10.83 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE imsettings 2023-06-25 17:23:10.88 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE imsettings-gsettings 2023-06-25 17:23:10.91 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE imsettings-libs 2023-06-25 17:23:10.95 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE m17n-contrib 2023-06-25 17:23:10.99 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE nhn-nanum-fonts-common 2023-06-25 17:23:10.102 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL google-noto-sans-cjk-ttc-fonts 2023-06-25 17:23:10.106 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE nhn-nanum-gothic-fonts 2023-06-25 17:23:10.109 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL google-noto-sans-cjk-ttc-fonts 2023-06-25 17:23:10.113 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE vlgothic-fonts 2023-06-25 17:23:10.116 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL google-noto-sans-cjk-ttc-fonts 2023-06-25 17:23:10.119 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE wqy-zenhei-fonts 2023-06-25 17:23:10.125 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE yum-langpacks 2023-06-25 17:23:10.131 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP google-noto-emoji-color-fonts 2023-06-25 17:23:10.135 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP google-noto-emoji-fonts 2023-06-25 17:23:10.144 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL hplip 2023-06-25 17:23:10.148 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE hpijs 2023-06-25 17:23:10.153 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-cups 2023-06-25 17:23:10.157 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-cups 2023-06-25 17:23:10.163 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL rsync-daemon 2023-06-25 17:23:10.170 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rsync 2023-06-25 17:23:10.179 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL sane-backends-daemon 2023-06-25 17:23:10.186 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sane-backends 2023-06-25 17:23:10.192 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL sssd-nfs-idmap 2023-06-25 17:23:10.199 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP sssd-common 2023-06-25 17:23:10.204 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP geoipupdate 2023-06-25 17:23:10.210 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gutenprint-libs-ui, gutenprint-libs 2023-06-25 17:23:10.213 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gutenprint 2023-06-25 17:23:10.217 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP bind-export-libs, bind-libs-lite 2023-06-25 17:23:10.220 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libnm-gtk 2023-06-25 17:23:10.223 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE NetworkManager-glib 2023-06-25 17:23:10.226 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libnl 2023-06-25 17:23:10.229 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE webkitgtk3 2023-06-25 17:23:10.232 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL webkit2gtk3 2023-06-25 17:23:10.234 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE webkitgtk4 2023-06-25 17:23:10.238 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-configshell 2023-06-25 17:23:10.244 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-configshell 2023-06-25 17:23:10.250 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-rtslib, target-restore 2023-06-25 17:23:10.253 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-rtslib 2023-06-25 17:23:10.257 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gdb-headless 2023-06-25 17:23:10.263 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gdb 2023-06-25 17:23:10.268 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-idna, python3-idna 2023-06-25 17:23:10.273 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-idna 2023-06-25 17:23:10.276 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libuser 2023-06-25 17:23:10.281 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libuser-python 2023-06-25 17:23:10.286 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL adcli-doc 2023-06-25 17:23:10.290 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP adcli 2023-06-25 17:23:10.294 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libnsl2-devel, libxcrypt-devel, compat-libpthread-nonshared 2023-06-25 17:23:10.298 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP glibc-devel 2023-06-25 17:23:10.301 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL npth 2023-06-25 17:23:10.305 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pth 2023-06-25 17:23:10.308 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libproxy-webkitgtk4 2023-06-25 17:23:10.311 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libproxy-mozjs 2023-06-25 17:23:10.315 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP json-c 2023-06-25 17:23:10.318 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libestr 2023-06-25 17:23:10.321 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP policycoreutils 2023-06-25 17:23:10.324 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-createrepo_c, createrepo_c 2023-06-25 17:23:10.327 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE createrepo 2023-06-25 17:23:10.330 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL drpm 2023-06-25 17:23:10.334 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE deltarpm 2023-06-25 17:23:10.338 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-urlgrabber 2023-06-25 17:23:10.343 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-rpm 2023-06-25 17:23:10.348 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rpm-python 2023-06-25 17:23:10.354 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dnf 2023-06-25 17:23:10.359 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE yum-metadata-parser 2023-06-25 17:23:10.366 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP PackageKit 2023-06-25 17:23:10.371 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE PackageKit-yum 2023-06-25 17:23:10.378 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libverto-tevent 2023-06-25 17:23:10.382 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE audit-libs-python 2023-06-25 17:23:10.386 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-deltarpm 2023-06-25 17:23:10.391 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL dnf-utils 2023-06-25 17:23:10.395 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE yum-utils 2023-06-25 17:23:10.401 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP yum 2023-06-25 17:23:10.406 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL platform-python 2023-06-25 17:23:10.411 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python 2023-06-25 17:23:10.414 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pwquality 2023-06-25 17:23:10.418 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pwquality 2023-06-25 17:23:10.421 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE tcp_wrappers-libs 2023-06-25 17:23:10.424 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL postfix-mysql 2023-06-25 17:23:10.428 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP postfix 2023-06-25 17:23:10.433 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm-libs 2023-06-25 17:23:10.436 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm-build-libs 2023-06-25 17:23:10.440 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm-build 2023-06-25 17:23:10.443 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm-sign 2023-06-25 17:23:10.446 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP doxygen 2023-06-25 17:23:10.449 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE abrt-retrace-client 2023-06-25 17:23:10.453 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-linux-procfs 2023-06-25 17:23:10.456 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-linux-procfs 2023-06-25 17:23:10.459 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-schedutils 2023-06-25 17:23:10.462 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-schedutils 2023-06-25 17:23:10.466 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kmod 2023-06-25 17:23:10.470 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kbd-legacy 2023-06-25 17:23:10.474 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE sox 2023-06-25 17:23:10.479 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kbd-misc 2023-06-25 17:23:10.486 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL lua-libs 2023-06-25 17:23:10.493 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lua 2023-06-25 17:23:10.498 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL kernel-rpm-macros 2023-06-25 17:23:10.504 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP redhat-rpm-config 2023-06-25 17:23:10.509 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP rpm 2023-06-25 17:23:10.512 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-hawkey 2023-06-25 17:23:10.516 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-hawkey 2023-06-25 17:23:10.520 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP librepo 2023-06-25 17:23:10.523 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libsolv 2023-06-25 17:23:10.526 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP scl-utils 2023-06-25 17:23:10.529 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ncurses-compat-libs, ncurses-c++-libs 2023-06-25 17:23:10.532 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ncurses-libs 2023-06-25 17:23:10.536 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-newt 2023-06-25 17:23:10.540 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE newt-python 2023-06-25 17:23:10.544 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL perl-IPC-SysV, perl-Devel-Peek, perl-ExtUtils-Command, perl-Math-Complex, perl-interpreter, perl-Test, perl-Attribute-Handlers, perl-ExtUtils-Miniperl, perl-Filter-Simple, perl-SelfLoader, perl-Devel-SelfStubber, perl-B-Debug, perl-IO, perl-Text-Balanced, perl-Unicode-Normalize, perl-Errno, perl-Devel-PPPort, perl-Unicode-Collate, perl-open, perl-Net-Ping, perl-Term-ANSIColor, perl-Math-BigInt-FastCalc, perl-Memoize, perl-bignum, perl-Pod-Html, perl-PerlIO-via-QuotedPrint, perl-MIME-Base64, perl-Term-Cap, perl-perlfaq, perl-Math-BigInt, perl-Math-BigRat 2023-06-25 17:23:10.548 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP perl-libs, perl 2023-06-25 17:23:10.553 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL webkit2gtk3-jsc 2023-06-25 17:23:10.558 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE webkitgtk4-jsc 2023-06-25 17:23:10.562 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP popt 2023-06-25 17:23:10.567 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dmraid 2023-06-25 17:23:10.572 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libcap 2023-06-25 17:23:10.576 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libcap-ng 2023-06-25 17:23:10.580 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP audit-libs 2023-06-25 17:23:10.583 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL make-devel 2023-06-25 17:23:10.588 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP make 2023-06-25 17:23:10.592 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyxattr 2023-06-25 17:23:10.597 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyxattr 2023-06-25 17:23:10.602 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL pkgconf-pkg-config 2023-06-25 17:23:10.607 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pkgconfig 2023-06-25 17:23:10.612 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ustr 2023-06-25 17:23:10.616 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libgudev 2023-06-25 17:23:10.620 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libgudev1 2023-06-25 17:23:10.624 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP hardlink 2023-06-25 17:23:10.628 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE mozjs17 2023-06-25 17:23:10.631 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyliblzma 2023-06-25 17:23:10.634 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE btrfs-progs 2023-06-25 17:23:10.637 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL iptables-ebtables 2023-06-25 17:23:10.641 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ebtables 2023-06-25 17:23:10.644 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE grub2 2023-06-25 17:23:10.650 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE systemd-sysv 2023-06-25 17:23:10.655 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL adwaita-qt 2023-06-25 17:23:10.659 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE adwaita-qt5 2023-06-25 17:23:10.664 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE highcontrast-qt5 2023-06-25 17:23:10.668 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE fros 2023-06-25 17:23:10.672 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-abrt-addon 2023-06-25 17:23:10.675 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE abrt-addon-python 2023-06-25 17:23:10.679 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-abrt 2023-06-25 17:23:10.682 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE abrt-python 2023-06-25 17:23:10.685 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-inotify 2023-06-25 17:23:10.689 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-inotify 2023-06-25 17:23:10.692 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libreport 2023-06-25 17:23:10.695 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libreport-python 2023-06-25 17:23:10.699 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL dracut-squash, dracut-live 2023-06-25 17:23:10.703 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dracut 2023-06-25 17:23:10.706 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL llvm 2023-06-25 17:23:10.709 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE llvm-private 2023-06-25 17:23:10.712 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL apr-util-openssl, apr-util-bdb 2023-06-25 17:23:10.715 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP apr-util 2023-06-25 17:23:10.718 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ibus-rawcode 2023-06-25 17:23:10.722 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libyami 2023-06-25 17:23:10.727 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL quota-rpc 2023-06-25 17:23:10.731 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP quota 2023-06-25 17:23:10.734 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE indent 2023-06-25 17:23:10.737 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL pcre-cpp, pcre-utf16, pcre-utf32 2023-06-25 17:23:10.741 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP pcre 2023-06-25 17:23:10.749 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ivy-local, javapackages-filesystem 2023-06-25 17:23:10.753 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP javapackages-tools 2023-06-25 17:23:10.757 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-javapackages 2023-06-25 17:23:10.760 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-javapackages 2023-06-25 17:23:10.765 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP xmlrpc-c 2023-06-25 17:23:10.768 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP xmlrpc-c-client 2023-06-25 17:23:10.772 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libxml2 2023-06-25 17:23:10.775 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libxml2-python 2023-06-25 17:23:10.778 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ldap 2023-06-25 17:23:10.781 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ldap 2023-06-25 17:23:10.784 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-perf 2023-06-25 17:23:10.786 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-perf 2023-06-25 17:23:10.789 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dnf 2023-06-25 17:23:10.793 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dnf-data 2023-06-25 17:23:10.796 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libdnf 2023-06-25 17:23:10.799 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-libdnf 2023-06-25 17:23:10.802 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-gobject-base 2023-06-25 17:23:10.805 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-gobject-base 2023-06-25 17:23:10.808 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dbus 2023-06-25 17:23:10.811 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dbus-python 2023-06-25 17:23:10.814 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-futures 2023-06-25 17:23:10.816 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-IPy 2023-06-25 17:23:10.819 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-kmod 2023-06-25 17:23:10.822 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-kmod 2023-06-25 17:23:10.825 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE aic94xx-firmware 2023-06-25 17:23:10.828 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE setuptool 2023-06-25 17:23:10.831 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ghostscript-cups 2023-06-25 17:23:10.835 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ldns-utils 2023-06-25 17:23:10.838 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ldns 2023-06-25 17:23:10.842 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python2-cairo, python3-cairo 2023-06-25 17:23:10.845 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pycairo 2023-06-25 17:23:10.848 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP setroubleshoot 2023-06-25 17:23:10.852 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP setroubleshoot-plugins 2023-06-25 17:23:10.856 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyyaml, python2-pyyaml 2023-06-25 17:23:10.860 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE PyYAML 2023-06-25 17:23:10.864 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyparted 2023-06-25 17:23:10.867 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pyparted 2023-06-25 17:23:10.871 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libpeas-loader-python3 2023-06-25 17:23:10.875 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libpeas-loader-python 2023-06-25 17:23:10.881 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gnome-control-center 2023-06-25 17:23:10.886 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE control-center 2023-06-25 17:23:10.890 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gnome-control-center-filesystem 2023-06-25 17:23:10.896 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE control-center-filesystem 2023-06-25 17:23:10.903 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libglade2 2023-06-25 17:23:10.910 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gnome-tweaks 2023-06-25 17:23:10.916 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-tweak-tool 2023-06-25 17:23:10.921 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-weather 2023-06-25 17:23:10.926 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-clocks 2023-06-25 17:23:10.931 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gdk-pixbuf2-xlib, gdk-pixbuf2-modules 2023-06-25 17:23:10.936 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gdk-pixbuf2 2023-06-25 17:23:10.942 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-filesystem 2023-06-25 17:23:10.948 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-glib 2023-06-25 17:23:10.955 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-farstream 2023-06-25 17:23:10.961 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-gabble 2023-06-25 17:23:10.967 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-haze 2023-06-25 17:23:10.973 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-logger 2023-06-25 17:23:10.978 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-mission-control 2023-06-25 17:23:10.983 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE telepathy-salut 2023-06-25 17:23:10.989 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE farstream 2023-06-25 17:23:10.994 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libcomps 2023-06-25 17:23:11.0 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libcomps 2023-06-25 17:23:11.6 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-libcomps 2023-06-25 17:23:11.11 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libdnf 2023-06-25 17:23:11.16 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-dnf 2023-06-25 17:23:11.22 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-dnf 2023-06-25 17:23:11.27 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP container-selinux 2023-06-25 17:23:11.36 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL dbus-daemon, dbus-tools, dbus-common 2023-06-25 17:23:11.42 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dbus 2023-06-25 17:23:11.50 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP dbus-x11 2023-06-25 17:23:11.56 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP open-vm-tools 2023-06-25 17:23:11.60 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP open-vm-tools-desktop 2023-06-25 17:23:11.65 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libgovirt 2023-06-25 17:23:11.69 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libunwind 2023-06-25 17:23:11.73 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libunwind-devel 2023-06-25 17:23:11.77 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pprof 2023-06-25 17:23:11.81 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gperftools-libs 2023-06-25 17:23:11.87 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gperftools-devel 2023-06-25 17:23:11.94 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gperftools 2023-06-25 17:23:11.100 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libdnet 2023-06-25 17:23:11.105 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL kernel-modules-extra, kernel-modules, kernel-core 2023-06-25 17:23:11.110 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP kernel 2023-06-25 17:23:11.115 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libchewing 2023-06-25 17:23:11.119 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-blivet 2023-06-25 17:23:11.122 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-blivet 2023-06-25 17:23:11.126 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL ibus-libzhuyin 2023-06-25 17:23:11.130 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ibus-chewing 2023-06-25 17:23:11.134 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-meh 2023-06-25 17:23:11.138 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-meh 2023-06-25 17:23:11.145 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-meh-gui 2023-06-25 17:23:11.152 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-meh-gui 2023-06-25 17:23:11.160 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL rpcsvc-proto-devel 2023-06-25 17:23:11.173 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP glibc-headers 2023-06-25 17:23:11.179 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fuse3-libs 2023-06-25 17:23:11.184 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL fuse-common 2023-06-25 17:23:11.190 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fuse 2023-06-25 17:23:11.194 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL rpcgen 2023-06-25 17:23:11.197 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP glibc-common 2023-06-25 17:23:11.201 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL iproute-tc 2023-06-25 17:23:11.205 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP iproute 2023-06-25 17:23:11.209 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gmp-c++ 2023-06-25 17:23:11.213 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gmp 2023-06-25 17:23:11.217 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer-tools 2023-06-25 17:23:11.222 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer 2023-06-25 17:23:11.226 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer-plugins-base 2023-06-25 17:23:11.230 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer-plugins-good 2023-06-25 17:23:11.234 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gstreamer-plugins-bad-free 2023-06-25 17:23:11.238 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL lz4-libs 2023-06-25 17:23:11.241 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP lz4 2023-06-25 17:23:11.245 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libnice-gstreamer1 2023-06-25 17:23:11.249 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libnice 2023-06-25 17:23:11.253 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libmodulemd1 2023-06-25 17:23:11.256 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libmodulemd 2023-06-25 17:23:11.259 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-subprocess32 2023-06-25 17:23:11.263 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gdm 2023-06-25 17:23:11.266 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pulseaudio-gdm-hooks 2023-06-25 17:23:11.270 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE xorg-x11-drv-synaptics 2023-06-25 17:23:11.274 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE xorg-x11-drv-vmmouse 2023-06-25 17:23:11.277 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE xorg-x11-drv-void 2023-06-25 17:23:11.281 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE compat-cheese314 2023-06-25 17:23:11.290 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE compat-gnome-desktop314 2023-06-25 17:23:11.294 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE compat-libcolord1 2023-06-25 17:23:11.298 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-gobject 2023-06-25 17:23:11.303 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-gobject 2023-06-25 17:23:11.308 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-icon-theme 2023-06-25 17:23:11.311 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-icon-theme-extras 2023-06-25 17:23:11.315 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-icon-theme-symbolic 2023-06-25 17:23:11.319 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libgee06 2023-06-25 17:23:11.326 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE folks 2023-06-25 17:23:11.331 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-contacts 2023-06-25 17:23:11.336 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-dictionary 2023-06-25 17:23:11.340 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-packagekit 2023-06-25 17:23:11.343 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-packagekit-common 2023-06-25 17:23:11.347 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-packagekit-installer 2023-06-25 17:23:11.351 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-packagekit-updater 2023-06-25 17:23:11.354 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL gnome-logs 2023-06-25 17:23:11.358 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gnome-system-log 2023-06-25 17:23:11.362 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gucharmap 2023-06-25 17:23:11.365 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE gucharmap-libs 2023-06-25 17:23:11.368 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-pyatspi 2023-06-25 17:23:11.371 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-pyatspi 2023-06-25 17:23:11.375 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-speechd 2023-06-25 17:23:11.378 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE speech-dispatcher-python 2023-06-25 17:23:11.383 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-louis 2023-06-25 17:23:11.388 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE liblouis-python 2023-06-25 17:23:11.393 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festival 2023-06-25 17:23:11.397 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festival-speechtools-libs 2023-06-25 17:23:11.400 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festvox-slt-arctic-hts 2023-06-25 17:23:11.403 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libofa 2023-06-25 17:23:11.407 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE cpuid 2023-06-25 17:23:11.410 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL speexdsp 2023-06-25 17:23:11.414 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP speex 2023-06-25 17:23:11.417 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libX11-xcb 2023-06-25 17:23:11.420 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libX11 2023-06-25 17:23:11.423 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL libinput-utils 2023-06-25 17:23:11.427 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libinput 2023-06-25 17:23:11.430 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE pygtk2-libglade 2023-06-25 17:23:11.434 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL polkit-libs 2023-06-25 17:23:11.437 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP polkit 2023-06-25 17:23:11.441 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL tracker-miners 2023-06-25 17:23:11.444 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP tracker 2023-06-25 17:23:11.448 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL speech-dispatcher-espeak-ng 2023-06-25 17:23:11.452 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP speech-dispatcher 2023-06-25 17:23:11.455 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-kitchen 2023-06-25 17:23:11.460 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-ntplib 2023-06-25 17:23:11.463 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-ntplib 2023-06-25 17:23:11.470 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL coreutils-common 2023-06-25 17:23:11.474 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP coreutils 2023-06-25 17:23:11.479 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-blockdev 2023-06-25 17:23:11.485 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python2-blockdev 2023-06-25 17:23:11.491 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libstoragemgmt 2023-06-25 17:23:11.497 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libstoragemgmt-python 2023-06-25 17:23:11.501 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-libstoragemgmt-clibs 2023-06-25 17:23:11.505 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libstoragemgmt-python-clibs 2023-06-25 17:23:11.509 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL qemu-kvm-block-rbd, qemu-kvm-block-gluster, qemu-kvm-block-curl, qemu-kvm-block-ssh, qemu-kvm-block-iscsi, qemu-kvm-core 2023-06-25 17:23:11.512 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP qemu-kvm 2023-06-25 17:23:11.516 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL spice-gtk 2023-06-25 17:23:11.519 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP spice-gtk3 2023-06-25 17:23:11.522 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP linux-firmware 2023-06-25 17:23:11.526 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE ivtv-firmware 2023-06-25 17:23:11.529 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL util-linux-user 2023-06-25 17:23:11.532 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP util-linux 2023-06-25 17:23:11.535 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL systemd-udev, timedatex, systemd-container 2023-06-25 17:23:11.538 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP systemd 2023-06-25 17:23:11.541 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL systemd-pam 2023-06-25 17:23:11.544 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP systemd-libs 2023-06-25 17:23:11.548 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL grub2-tools-efi 2023-06-25 17:23:11.551 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP grub2-tools 2023-06-25 17:23:11.555 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL iptables-libs 2023-06-25 17:23:11.558 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP iptables 2023-06-25 17:23:11.562 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festival-lib 2023-06-25 17:23:11.565 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE festival-freebsoft-utils 2023-06-25 17:23:11.569 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL efi-filesystem 2023-06-25 17:23:11.573 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP grub2-common 2023-06-25 17:23:11.577 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE cryptsetup-python 2023-06-25 17:23:11.581 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL trousers-lib 2023-06-25 17:23:11.585 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP trousers 2023-06-25 17:23:11.588 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL xorg-x11-drv-wacom-serial-support 2023-06-25 17:23:11.592 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP xorg-x11-drv-wacom 2023-06-25 17:23:11.596 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dmraid-events 2023-06-25 17:23:11.599 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL alsa-utils-alsabat 2023-06-25 17:23:11.602 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP alsa-utils 2023-06-25 17:23:11.606 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE rfkill 2023-06-25 17:23:11.609 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-di 2023-06-25 17:23:11.613 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-iscsi-initiator-utils 2023-06-25 17:23:11.616 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP iscsi-initiator-utils 2023-06-25 17:23:11.620 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE xvattr 2023-06-25 17:23:11.622 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-d050000l-fonts 2023-06-25 17:23:11.626 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-standard-symbols-ps-fonts 2023-06-25 17:23:11.629 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-nimbus-sans-fonts 2023-06-25 17:23:11.633 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-nimbus-roman-fonts 2023-06-25 17:23:11.636 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-bookman-fonts 2023-06-25 17:23:11.640 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-c059-fonts 2023-06-25 17:23:11.646 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-fonts 2023-06-25 17:23:11.651 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-p052-fonts 2023-06-25 17:23:11.655 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-fonts-common 2023-06-25 17:23:11.661 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-nimbus-mono-ps-fonts 2023-06-25 17:23:11.664 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-z003-fonts 2023-06-25 17:23:11.668 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP urw-base35-gothic-fonts 2023-06-25 17:23:11.672 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP adobe-mappings-cmap 2023-06-25 17:23:11.675 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP adobe-mappings-cmap-deprecated 2023-06-25 17:23:11.692 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP adobe-mappings-pdf 2023-06-25 17:23:11.698 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL bluez-obexd 2023-06-25 17:23:11.702 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP bluez 2023-06-25 17:23:11.707 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE spice-streaming-agent 2023-06-25 17:23:11.710 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE python-pyblock 2023-06-25 17:23:11.714 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL python3-kickstart 2023-06-25 17:23:11.718 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP pykickstart 2023-06-25 17:23:11.722 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL network-scripts-team 2023-06-25 17:23:11.727 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP teamd 2023-06-25 17:23:11.732 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP slirp4netns 2023-06-25 17:23:11.737 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP fuse-overlayfs 2023-06-25 17:23:11.742 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP gnome-initial-setup 2023-06-25 17:23:11.746 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE firstboot 2023-06-25 17:23:11.751 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ipa-client-common 2023-06-25 17:23:11.754 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP ipa-common 2023-06-25 17:23:11.758 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon 2023-06-25 17:23:11.762 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-config-network 2023-06-25 17:23:11.768 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-interface 2023-06-25 17:23:11.772 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-network 2023-06-25 17:23:11.777 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-nodedev 2023-06-25 17:23:11.782 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-nwfilter 2023-06-25 17:23:11.787 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-qemu 2023-06-25 17:23:11.791 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-secret 2023-06-25 17:23:11.795 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage 2023-06-25 17:23:11.799 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-core 2023-06-25 17:23:11.804 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-disk 2023-06-25 17:23:11.809 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-gluster 2023-06-25 17:23:11.814 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-iscsi 2023-06-25 17:23:11.818 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-logical 2023-06-25 17:23:11.822 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-mpath 2023-06-25 17:23:11.826 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-rbd 2023-06-25 17:23:11.832 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-driver-storage-scsi 2023-06-25 17:23:11.840 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-daemon-kvm 2023-06-25 17:23:11.846 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP libvirt-libs 2023-06-25 17:23:11.854 WARNING PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: tcp_wrappers-libs :: rhel7-client-optional to be kept / currently removed - removing package 2023-06-25 17:23:11.863 WARNING PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: hesiod :: rhel8-appstream to be kept TWICE - internal bug (not serious, continuing) 2023-06-25 17:23:11.871 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 37 eligible events for release (8, 1) 2023-06-25 17:23:11.877 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE libssh2 2023-06-25 17:23:11.884 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP yum-utils 2023-06-25 17:23:11.889 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: REMOVE dnf-utils 2023-06-25 17:23:11.896 WARNING PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: dnf-utils :: rhel8-baseos to be installed / currently removed - ignoring tasks 2023-06-25 17:23:11.901 WARNING PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: libssh2 :: rhel8-appstream to be kept / currently removed - removing package 2023-06-25 17:23:11.906 WARNING PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: yum-utils :: rhel8-baseos to be removed / currently kept - keeping package 2023-06-25 17:23:11.912 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: ---- Processing 23 eligible events for release (8, 2) 2023-06-25 17:23:11.916 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: INSTALL postfix-pcre, postfix-ldap 2023-06-25 17:23:11.920 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: KEEP postfix 2023-06-25 17:23:11.924 WARNING PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: postfix :: rhel8-baseos to be kept TWICE - internal bug (not serious, continuing) 2023-06-25 17:23:11.939 DEBUG PID: 22861 leapp.workflow.FactsCollection.pes_events_scanner: The following packages will not be removed because of the to_keep and to_install transaction configuration files in /etc/leapp/transaction/: - python-enum34 - python-pyudev 2023-06-25 17:23:11.990 INFO PID: 19924 leapp.workflow.FactsCollection: Executing actor setuptargetrepos 2023-06-25 17:23:12.427 INFO PID: 19924 leapp.workflow.FactsCollection: Starting stage After of phase FactsCollection 2023-06-25 17:23:12.444 INFO PID: 19924 leapp.workflow: Starting phase Checks 2023-06-25 17:23:12.451 INFO PID: 19924 leapp.workflow.Checks: Starting stage Before of phase Checks 2023-06-25 17:23:12.461 INFO PID: 19924 leapp.workflow.Checks: Starting stage Main of phase Checks 2023-06-25 17:23:12.469 INFO PID: 19924 leapp.workflow.Checks: Executing actor checksysvinittools 2023-06-25 17:23:12.665 WARNING PID: 22965 leapp.reporting: Stable Key report entry not provided, dynamically generating one - a1e45711615f14f4df19143de10b2208a5f0b9a3 2023-06-25 17:23:12.672 WARNING PID: 22965 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:12.705 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_non_mount_boot_s390 2023-06-25 17:23:12.796 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkhybridimage 2023-06-25 17:23:13.1 INFO PID: 19924 leapp.workflow.Checks: Executing actor authselect_check 2023-06-25 17:23:13.70 WARNING PID: 23111 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 40c4ab1da4a30dc1ca40e543f6385e1336d8810c 2023-06-25 17:23:13.77 WARNING PID: 23111 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:13.110 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkbaota 2023-06-25 17:23:13.331 INFO PID: 19924 leapp.workflow.Checks: Executing actor open_ssh_use_privilege_separation 2023-06-25 17:23:13.406 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_root_symlinks 2023-06-25 17:23:13.481 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_ntp 2023-06-25 17:23:13.686 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: External command has started: ['systemctl', 'is-active', 'ntpd.service'] 2023-06-25 17:23:13.716 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: inactive 2023-06-25 17:23:13.724 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: Command ['systemctl', 'is-active', 'ntpd.service'] failed with exit code 3. 2023-06-25 17:23:13.736 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: External command has finished: ['systemctl', 'is-active', 'ntpd.service'] 2023-06-25 17:23:13.740 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: ntpd.service is not active 2023-06-25 17:23:13.745 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: External command has started: ['systemctl', 'is-active', 'ntpdate.service'] 2023-06-25 17:23:13.772 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: inactive 2023-06-25 17:23:13.779 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: Command ['systemctl', 'is-active', 'ntpdate.service'] failed with exit code 3. 2023-06-25 17:23:13.790 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: External command has finished: ['systemctl', 'is-active', 'ntpdate.service'] 2023-06-25 17:23:13.795 DEBUG PID: 23304 leapp.workflow.Checks.check_ntp: ntpdate.service is not active 2023-06-25 17:23:13.799 INFO PID: 23304 leapp.workflow.Checks.check_ntp: ntpd/ntpdate configuration will not be migrated 2023-06-25 17:23:13.840 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkcpu 2023-06-25 17:23:14.321 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_wireshark 2023-06-25 17:23:14.549 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkaudit 2023-06-25 17:23:14.735 WARNING PID: 23451 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 644c880c9bb477a6df0d9a175d23d9f575248d05 2023-06-25 17:23:14.752 WARNING PID: 23451 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:14.792 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkacpid 2023-06-25 17:23:15.3 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_skipped_repositories 2023-06-25 17:23:15.88 WARNING PID: 23550 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 8e89e20c645cea600b240156071d81c64daab7ad 2023-06-25 17:23:15.98 WARNING PID: 23550 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:15.151 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_boot_avail_space 2023-06-25 17:23:15.270 INFO PID: 19924 leapp.workflow.Checks: Executing actor unsupported_upgrade_check 2023-06-25 17:23:15.368 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_ha_cluster 2023-06-25 17:23:15.468 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_postfix 2023-06-25 17:23:15.664 WARNING PID: 23742 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 5721e0a07a67d82cf7e5ea6f17662cd4f82e0a33 2023-06-25 17:23:15.673 WARNING PID: 23742 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:15.714 INFO PID: 19924 leapp.workflow.Checks: Executing actor sssd_check 2023-06-25 17:23:15.816 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_brltty 2023-06-25 17:23:16.24 WARNING PID: 23838 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 6bdee7a18a7b2ef8926cda49eba5bab74726b412 2023-06-25 17:23:16.40 WARNING PID: 23838 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:16.80 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_installed_kernels 2023-06-25 17:23:16.332 DEBUG PID: 23886 leapp.workflow.Checks.check_installed_kernels: Current kernel EVR: ('', u'3.10.0', u'1160.90.1.el7.x86_64') 2023-06-25 17:23:16.338 DEBUG PID: 23886 leapp.workflow.Checks.check_installed_kernels: Newest kernel EVR: ('', u'3.10.0', '1160.90.1.el7.x86_64') 2023-06-25 17:23:16.359 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_chrony 2023-06-25 17:23:16.550 DEBUG PID: 23935 leapp.workflow.Checks.check_chrony: External command has started: ['rpm', '-V', '--nomtime', 'chrony'] 2023-06-25 17:23:16.646 DEBUG PID: 23935 leapp.workflow.Checks.check_chrony: External command has finished: ['rpm', '-V', '--nomtime', 'chrony'] 2023-06-25 17:23:16.654 WARNING PID: 23935 leapp.reporting: Stable Key report entry not provided, dynamically generating one - c4222ebd18730a76f6bc7b3b66df898b106e6554 2023-06-25 17:23:16.659 WARNING PID: 23935 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:16.686 INFO PID: 19924 leapp.workflow.Checks: Executing actor spamassassin_config_check 2023-06-25 17:23:16.758 DEBUG PID: 23984 leapp.workflow.Checks.spamassassin_config_check: Skipping execution - no SpamassassinFacts message has been produced. 2023-06-25 17:23:16.894 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkopenssl 2023-06-25 17:23:17.94 WARNING PID: 24034 leapp.reporting: Stable Key report entry not provided, dynamically generating one - bf75fb7983c69074993888215d35600da270353b 2023-06-25 17:23:17.113 WARNING PID: 24034 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:17.147 INFO PID: 19924 leapp.workflow.Checks: Executing actor tcp_wrappers_check 2023-06-25 17:23:17.342 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_btrfs 2023-06-25 17:23:17.456 INFO PID: 19924 leapp.workflow.Checks: Executing actor efi_check_boot 2023-06-25 17:23:17.543 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_luks_and_inhibit 2023-06-25 17:23:17.965 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkdosfstools 2023-06-25 17:23:18.170 WARNING PID: 24275 leapp.reporting: Stable Key report entry not provided, dynamically generating one - c75fe5e06c70d9e764703fa2611f917c75946226 2023-06-25 17:23:18.203 WARNING PID: 24275 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:18.257 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_system_arch 2023-06-25 17:23:18.351 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkmemory 2023-06-25 17:23:18.435 INFO PID: 19924 leapp.workflow.Checks: Executing actor checksysstat 2023-06-25 17:23:18.637 WARNING PID: 24419 leapp.reporting: Stable Key report entry not provided, dynamically generating one - cc7b1df5dd965668517d85bae51e303bf506974c 2023-06-25 17:23:18.644 WARNING PID: 24419 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:18.676 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_kernel_drivers 2023-06-25 17:23:18.767 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkdocker 2023-06-25 17:23:19.196 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_sap_hana 2023-06-25 17:23:19.290 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_extramodules 2023-06-25 17:23:19.375 INFO PID: 19924 leapp.workflow.Checks: Executing actor sctp_checks 2023-06-25 17:23:19.487 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_fips 2023-06-25 17:23:19.579 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_se_linux 2023-06-25 17:23:19.632 WARNING PID: 24758 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 4f25fea9b15b9d1d07d52cc1de02073f295dac3d 2023-06-25 17:23:19.639 WARNING PID: 24758 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:19.671 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_firewalld 2023-06-25 17:23:20.66 INFO PID: 19924 leapp.workflow.Checks: Executing actor checksystemd 2023-06-25 17:23:20.287 WARNING PID: 24855 leapp.reporting: Stable Key report entry not provided, dynamically generating one - f77a08e99af1a1b39188c31c3763c635135d8dbb 2023-06-25 17:23:20.296 WARNING PID: 24855 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:20.329 INFO PID: 19924 leapp.workflow.Checks: Executing actor multipath_conf_check 2023-06-25 17:23:20.423 DEBUG PID: 24903 leapp.workflow.Checks.multipath_conf_check: Skipping execution. No MultipathConfFacts has been produced 2023-06-25 17:23:20.453 INFO PID: 19924 leapp.workflow.Checks: Executing actor check-lvm2-cluster 2023-06-25 17:23:20.700 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_nfs 2023-06-25 17:23:20.800 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkglibc 2023-06-25 17:23:20.977 WARNING PID: 25047 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 4a827ef2a5b9e218369ef2ce0f383ff05f8ffb86 2023-06-25 17:23:20.984 WARNING PID: 25047 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:21.23 INFO PID: 19924 leapp.workflow.Checks: Executing actor removed_pam_modules_check 2023-06-25 17:23:21.104 WARNING PID: 25097 leapp.reporting: Stable Key report entry not provided, dynamically generating one - bf47e7305d6805e8bbeaa7593cf01e38030c23f3 2023-06-25 17:23:21.111 WARNING PID: 25097 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:21.141 INFO PID: 19924 leapp.workflow.Checks: Executing actor powertop 2023-06-25 17:23:21.345 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_installed_devel_kernels 2023-06-25 17:23:21.590 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkfstabxfsoptions 2023-06-25 17:23:21.678 INFO PID: 19924 leapp.workflow.Checks: Executing actor python_inform_user 2023-06-25 17:23:21.741 WARNING PID: 25291 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 0beebf1bd0aa0fc6d980036608e2405993598d7c 2023-06-25 17:23:21.749 WARNING PID: 25291 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:21.781 INFO PID: 19924 leapp.workflow.Checks: Executing actor checktomcat 2023-06-25 17:23:21.983 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_grub_core 2023-06-25 17:23:22.68 WARNING PID: 25387 leapp.reporting: Stable Key report entry not provided, dynamically generating one - baa75fad370c42fd037481909201cde9495dacf4 2023-06-25 17:23:22.77 WARNING PID: 25387 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:22.109 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_installed_debug_kernels 2023-06-25 17:23:22.344 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkgrep 2023-06-25 17:23:22.530 WARNING PID: 25483 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 94665a499e2eeee35eca3e7093a7abe183384b16 2023-06-25 17:23:22.537 WARNING PID: 25483 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:22.572 INFO PID: 19924 leapp.workflow.Checks: Executing actor openssh_permit_root_login 2023-06-25 17:23:22.648 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_removed_envvars 2023-06-25 17:23:22.740 INFO PID: 19924 leapp.workflow.Checks: Executing actor open_ssh_algorithms 2023-06-25 17:23:23.130 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_os_release 2023-06-25 17:23:23.222 INFO PID: 19924 leapp.workflow.Checks: Executing actor detect_grub_config_error 2023-06-25 17:23:23.309 INFO PID: 19924 leapp.workflow.Checks: Executing actor quagga_report 2023-06-25 17:23:23.380 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_ipa_server 2023-06-25 17:23:23.472 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkrhui 2023-06-25 17:23:23.912 INFO PID: 19924 leapp.workflow.Checks: Executing actor vsftpd_config_check 2023-06-25 17:23:23.999 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkirssi 2023-06-25 17:23:24.257 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_sendmail 2023-06-25 17:23:24.468 WARNING PID: 26016 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 643a4e9cf1c19cc7da903f70a0cb0dfe1f5be29b 2023-06-25 17:23:24.479 WARNING PID: 26016 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:24.514 INFO PID: 19924 leapp.workflow.Checks: Executing actor red_hat_signed_rpm_check 2023-06-25 17:23:24.572 WARNING PID: 26064 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 13f0791ae5f19f50e7d0d606fb6501f91b1efb2c 2023-06-25 17:23:24.579 WARNING PID: 26064 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:24.624 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_kde_gnome 2023-06-25 17:23:24.708 INFO PID: 26112 leapp.workflow.Checks.check_kde_gnome: No KDE app in use detected. 2023-06-25 17:23:24.742 INFO PID: 19924 leapp.workflow.Checks: Executing actor checktargetrepos 2023-06-25 17:23:24.979 INFO PID: 19924 leapp.workflow.Checks: Executing actor open_ssh_protocol 2023-06-25 17:23:25.70 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkpkgforupgrade 2023-06-25 17:23:25.261 DEBUG PID: 26259 leapp.workflow.Checks.checkpkgforupgrade: External command has started: ['rpm', '-q', 'grub2', '--qf', '%{RELEASE}'] 2023-06-25 17:23:25.328 DEBUG PID: 26259 leapp.workflow.Checks.checkpkgforupgrade: 0.87.0.2.el7.centos.11 2023-06-25 17:23:25.370 DEBUG PID: 26259 leapp.workflow.Checks.checkpkgforupgrade: External command has finished: ['rpm', '-q', 'grub2', '--qf', '%{RELEASE}'] 2023-06-25 17:23:25.500 DEBUG PID: 26259 leapp.workflow.Checks.checkpkgforupgrade: External command has started: ['rpm', '-q', 'python-devel', '--qf', '%{RELEASE}'] 2023-06-25 17:23:25.566 DEBUG PID: 26259 leapp.workflow.Checks.checkpkgforupgrade: 92.el7_9 2023-06-25 17:23:25.582 DEBUG PID: 26259 leapp.workflow.Checks.checkpkgforupgrade: External command has finished: ['rpm', '-q', 'python-devel', '--qf', '%{RELEASE}'] 2023-06-25 17:23:25.607 INFO PID: 19924 leapp.workflow.Checks: Executing actor checkmandb 2023-06-25 17:23:25.791 WARNING PID: 26309 leapp.reporting: Stable Key report entry not provided, dynamically generating one - b17537db9c42ff141519da3d12da11af02270a98 2023-06-25 17:23:25.994 WARNING PID: 26309 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:23:26.33 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_memcached 2023-06-25 17:23:26.216 INFO PID: 26357 leapp.workflow.Checks.check_memcached: memcached package is not installed 2023-06-25 17:23:26.247 INFO PID: 19924 leapp.workflow.Checks: Executing actor removed_pam_modules 2023-06-25 17:23:26.322 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_skip_phase 2023-06-25 17:23:26.405 INFO PID: 19924 leapp.workflow.Checks: Executing actor check_rpm_transaction_events 2023-06-25 17:23:26.651 INFO PID: 19924 leapp.workflow.Checks: Starting stage After of phase Checks 2023-06-25 17:23:27.155 INFO PID: 19924 leapp.workflow: Starting phase TargetTransactionFactsCollection 2023-06-25 17:23:27.164 INFO PID: 19924 leapp.workflow.TargetTransactionFactsCollection: Starting stage Before of phase TargetTransactionFactsCollection 2023-06-25 17:23:27.175 INFO PID: 19924 leapp.workflow.TargetTransactionFactsCollection: Starting stage Main of phase TargetTransactionFactsCollection 2023-06-25 17:23:27.179 INFO PID: 19924 leapp.workflow.TargetTransactionFactsCollection: Executing actor target_userspace_creator 2023-06-25 17:23:27.405 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating source overlay in /var/lib/leapp/scratch with mounts in /var/lib/leapp/scratch/mounts 2023-06-25 17:23:27.412 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating mount directories. 2023-06-25 17:23:27.417 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Done creating mount directories. 2023-06-25 17:23:27.428 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:23:27.455 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:23:27.461 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:23:27.487 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:23:27.495 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:23:27.520 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:23:27.525 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:23:27.556 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:23:27.566 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:23:27.587 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:23:27.591 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:23:27.615 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:23:27.620 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:23:27.645 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:23:27.652 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/labwayesh/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:23:27.687 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/labwayesh/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:23:27.693 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:23:27.726 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:23:27.732 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:23:27.756 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:23:27.766 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:23:27.788 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:23:27.793 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:23:27.816 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:23:27.821 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:23:27.843 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:23:27.849 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:23:27.880 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:23:27.887 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:23:27.908 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:23:27.912 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:23:27.938 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:23:27.944 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:23:27.968 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:23:27.972 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:23:27.994 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:23:27.998 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:23:28.18 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:23:28.22 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XFSMART/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:23:28.47 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XFSMART/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:23:28.52 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:23:28.81 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:23:28.87 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:23:28.117 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:23:28.122 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:23:28.142 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:23:28.149 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:23:28.168 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:23:28.171 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:23:28.189 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:23:28.193 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XF007/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:23:28.224 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XF007/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:23:28.232 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:23:28.261 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:23:28.268 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:23:28.293 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:23:28.298 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:23:28.323 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:23:28.330 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/cache/dnf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:23:28.358 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/cache/dnf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:23:28.363 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2023-06-25 17:23:28.388 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:23:28.395 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:23:28.401 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2023-06-25 17:23:28.412 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2023-06-25 17:23:28.422 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2023-06-25 17:23:28.444 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:23:28.453 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:23:28.457 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2023-06-25 17:23:28.462 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Base.repo 2023-06-25 17:23:28.465 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-CR.repo 2023-06-25 17:23:28.468 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Debuginfo.repo 2023-06-25 17:23:28.471 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Media.repo 2023-06-25 17:23:28.474 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Sources.repo 2023-06-25 17:23:28.478 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Vault.repo 2023-06-25 17:23:28.483 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-fasttrack.repo 2023-06-25 17:23:28.486 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel-testing.repo 2023-06-25 17:23:28.490 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel.repo 2023-06-25 17:23:28.493 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-modular.repo 2023-06-25 17:23:28.498 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php54.repo 2023-06-25 17:23:28.503 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php70.repo 2023-06-25 17:23:28.509 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php71.repo 2023-06-25 17:23:28.513 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php72.repo 2023-06-25 17:23:28.516 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php73.repo 2023-06-25 17:23:28.520 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php74.repo 2023-06-25 17:23:28.523 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-safe.repo 2023-06-25 17:23:28.525 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi.repo 2023-06-25 17:23:28.530 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/erlang_solutions.repo 2023-06-25 17:23:28.534 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/emqx-ce.repo 2023-06-25 17:23:28.538 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/docker-ce.repo 2023-06-25 17:23:28.542 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/nodesource-el7.repo 2023-06-25 17:23:28.545 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-x86_64-kernel.repo 2023-06-25 17:23:28.548 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php80.repo 2023-06-25 17:23:28.552 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/anolis-migration.repo 2023-06-25 17:23:28.555 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel-apache-maven.repo 2023-06-25 17:23:28.559 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php81.repo 2023-06-25 17:23:28.563 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php82.repo 2023-06-25 17:23:28.566 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/rabbitmq.repo 2023-06-25 17:23:28.569 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/leapp_upgrade_repositories.repo 2023-06-25 17:23:28.576 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2023-06-25 17:23:28.602 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Gathered target repositories: anolis_baseos, anolis_appstream, anolis_powertools, anolis_highavailability, anolis_extras, nodesource-migrate 2023-06-25 17:23:28.608 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/el8userspace'] 2023-06-25 17:23:29.790 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/el8userspace'] 2023-06-25 17:23:29.799 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Creating target userspace directories. 2023-06-25 17:23:29.806 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Done creating target userspace directories. 2023-06-25 17:23:29.812 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2023-06-25 17:23:29.837 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2023-06-25 17:23:29.842 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['mount', '-o', 'bind', '/var/lib/leapp/el8userspace', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2023-06-25 17:23:29.872 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['mount', '-o', 'bind', '/var/lib/leapp/el8userspace', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2023-06-25 17:23:29.880 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'dnf', 'install', '-y', '--nogpgcheck', '--setopt=module_platform_id=platform:an8', '--setopt=keepcache=1', '--releasever', u'8.2', '--installroot', '/el8target', '--disablerepo', '*', '--enablerepo', u'anolis_appstream', '--enablerepo', u'anolis_highavailability', '--enablerepo', u'anolis_baseos', '--enablerepo', u'anolis_powertools', '--enablerepo', u'anolis_extras', '--enablerepo', u'nodesource-migrate', 'dnf', '--disableplugin', 'subscription-manager'] 2023-06-25 17:23:29.906 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:23:30.136 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:23:30.141 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2023-06-25 17:23:31.233 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis highavailability 914 kB/s | 358 kB 00:00 2023-06-25 17:23:32.25 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis powertools 2.8 MB/s | 1.6 MB 00:00 2023-06-25 17:23:32.656 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis extras 138 kB/s | 19 kB 00:00 2023-06-25 17:23:33.315 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis baseos 14 MB/s | 6.8 MB 00:00 2023-06-25 17:23:39.437 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Node.js Packages for Enterprise Linux 8 - x86_6 209 kB/s | 566 kB 00:02 2023-06-25 17:23:40.391 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis appstream 17 MB/s | 9.9 MB 00:00 2023-06-25 17:23:44.326 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Dependencies resolved. 2023-06-25 17:23:44.354 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ================================================================================ 2023-06-25 17:23:44.365 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Package Arch Version Repository Size 2023-06-25 17:23:44.372 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ================================================================================ 2023-06-25 17:23:44.377 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing: 2023-06-25 17:23:44.381 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dnf noarch 4.7.0-11.0.1.an8 anolis_baseos 540 k 2023-06-25 17:23:44.386 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing dependencies: 2023-06-25 17:23:44.389 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: acl x86_64 2.2.53-1.0.1.an8 anolis_baseos 80 k 2023-06-25 17:23:44.393 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-gpg-keys noarch 8.8-2.an8 anolis_baseos 11 k 2023-06-25 17:23:44.398 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-release x86_64 8.8-2.an8 anolis_baseos 16 k 2023-06-25 17:23:44.404 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-repos x86_64 8.8-2.an8 anolis_baseos 11 k 2023-06-25 17:23:44.409 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: audit-libs x86_64 3.0.7-2.0.1.an8.2 anolis_baseos 122 k 2023-06-25 17:23:44.413 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: basesystem noarch 11-5.0.1.an8 anolis_baseos 9.5 k 2023-06-25 17:23:44.418 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: bash x86_64 4.4.20-4.an8_6 anolis_baseos 1.5 M 2023-06-25 17:23:44.422 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: brotli x86_64 1.0.6-3.an8 anolis_baseos 322 k 2023-06-25 17:23:44.427 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: bzip2-libs x86_64 1.0.6-26.el8 anolis_baseos 47 k 2023-06-25 17:23:44.434 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ca-certificates noarch 2022.2.54-80.2.an8_6 anolis_baseos 920 k 2023-06-25 17:23:44.442 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: chkconfig x86_64 1.19.1-1.an8 anolis_baseos 197 k 2023-06-25 17:23:44.449 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: coreutils x86_64 8.30-12.an8 anolis_baseos 1.2 M 2023-06-25 17:23:44.454 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: coreutils-common x86_64 8.30-12.an8 anolis_baseos 2.0 M 2023-06-25 17:23:44.459 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cpio x86_64 2.12-11.0.1.an8 anolis_baseos 265 k 2023-06-25 17:23:44.464 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cracklib x86_64 2.9.6-15.0.1.an8 anolis_baseos 81 k 2023-06-25 17:23:44.469 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cracklib-dicts x86_64 2.9.6-15.0.1.an8 anolis_baseos 4.0 M 2023-06-25 17:23:44.472 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: crypto-policies noarch 20211116-1.gitae470d6.an8 2023-06-25 17:23:44.477 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis_baseos 63 k 2023-06-25 17:23:44.480 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cryptsetup-libs x86_64 2.3.7-5.0.1.an8 anolis_baseos 487 k 2023-06-25 17:23:44.483 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: curl x86_64 7.61.1-30.0.2.an8.2 anolis_baseos 220 k 2023-06-25 17:23:44.487 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cyrus-sasl-lib x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 122 k 2023-06-25 17:23:44.492 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 41 k 2023-06-25 17:23:44.496 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-common noarch 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 45 k 2023-06-25 17:23:44.501 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-daemon x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 194 k 2023-06-25 17:23:44.505 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-libs x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 183 k 2023-06-25 17:23:44.510 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-tools x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 85 k 2023-06-25 17:23:44.517 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: device-mapper x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 377 k 2023-06-25 17:23:44.523 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: device-mapper-libs x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 409 k 2023-06-25 17:23:44.527 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dnf-data noarch 4.7.0-11.0.1.an8 anolis_baseos 154 k 2023-06-25 17:23:44.532 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dracut x86_64 049-202.git20220511.an8_6 2023-06-25 17:23:44.535 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis_baseos 375 k 2023-06-25 17:23:44.538 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-default-yama-scope 2023-06-25 17:23:44.540 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: noarch 0.187-4.0.1.an8 anolis_baseos 51 k 2023-06-25 17:23:44.544 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-libelf x86_64 0.187-4.0.1.an8 anolis_baseos 230 k 2023-06-25 17:23:44.546 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-libs x86_64 0.187-4.0.1.an8 anolis_baseos 297 k 2023-06-25 17:23:44.549 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: expat x86_64 2.2.5-10.an8.1 anolis_baseos 112 k 2023-06-25 17:23:44.552 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: file x86_64 5.33-24.an8 anolis_baseos 76 k 2023-06-25 17:23:44.558 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: file-libs x86_64 5.33-24.an8 anolis_baseos 543 k 2023-06-25 17:23:44.566 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: filesystem x86_64 3.8-6.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:23:44.572 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: findutils x86_64 1:4.6.0-20.0.2.an8 anolis_baseos 497 k 2023-06-25 17:23:44.578 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gawk x86_64 4.2.1-4.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:23:44.585 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gdbm x86_64 1:1.18-2.0.1.an8 anolis_baseos 129 k 2023-06-25 17:23:44.591 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gdbm-libs x86_64 1:1.18-2.0.1.an8 anolis_baseos 59 k 2023-06-25 17:23:44.597 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gettext x86_64 0.19.8.1-17.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:23:44.602 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gettext-libs x86_64 0.19.8.1-17.0.1.an8 anolis_baseos 309 k 2023-06-25 17:23:44.607 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glib2 x86_64 2.68.4-5.0.1.an8 anolis_baseos 2.8 M 2023-06-25 17:23:44.612 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 2.2 M 2023-06-25 17:23:44.615 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-all-langpacks x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 25 M 2023-06-25 17:23:44.620 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-common x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 1.3 M 2023-06-25 17:23:44.626 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gmp x86_64 1:6.2.0-10.0.1.an8 anolis_baseos 330 k 2023-06-25 17:23:44.633 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnupg2 x86_64 2.2.20-3.an8_6 anolis_baseos 2.4 M 2023-06-25 17:23:44.639 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnutls x86_64 3.6.16-6.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:23:44.646 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gpgme x86_64 1.13.1-11.0.1.an8 anolis_baseos 176 k 2023-06-25 17:23:44.653 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grep x86_64 3.1-6.el8 anolis_baseos 273 k 2023-06-25 17:23:44.657 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-common noarch 1:2.02-142.0.1.an8.1 anolis_baseos 894 k 2023-06-25 17:23:44.661 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-tools x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 2.0 M 2023-06-25 17:23:44.665 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-tools-minimal x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 212 k 2023-06-25 17:23:44.669 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gzip x86_64 1.9-12.0.1.an8 anolis_baseos 166 k 2023-06-25 17:23:44.673 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ima-evm-utils x86_64 1.3.2-12.0.2.an8 anolis_baseos 63 k 2023-06-25 17:23:44.676 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: info x86_64 6.5-7.0.1.an8 anolis_baseos 197 k 2023-06-25 17:23:44.679 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: json-c x86_64 0.13.1-3.0.1.an8 anolis_baseos 40 k 2023-06-25 17:23:44.683 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-legacy noarch 2.0.4-10.an8 anolis_baseos 480 k 2023-06-25 17:23:44.686 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-misc noarch 2.0.4-10.an8 anolis_baseos 1.5 M 2023-06-25 17:23:44.690 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: keyutils-libs x86_64 1.5.10-9.an8 anolis_baseos 33 k 2023-06-25 17:23:44.694 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kmod x86_64 25-19.0.2.an8 anolis_baseos 116 k 2023-06-25 17:23:44.697 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kmod-libs x86_64 25-19.0.2.an8 anolis_baseos 68 k 2023-06-25 17:23:44.701 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: krb5-libs x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 833 k 2023-06-25 17:23:44.705 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libacl x86_64 2.2.53-1.0.1.an8 anolis_baseos 34 k 2023-06-25 17:23:44.711 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libarchive x86_64 3.5.3-3.an8 anolis_baseos 389 k 2023-06-25 17:23:44.719 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libassuan x86_64 2.5.1-3.0.1.an8 anolis_baseos 66 k 2023-06-25 17:23:44.728 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libattr x86_64 2.4.48-3.0.1.an8 anolis_baseos 26 k 2023-06-25 17:23:44.735 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libblkid x86_64 2.32.1-42.0.1.an8 anolis_baseos 219 k 2023-06-25 17:23:44.740 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcap x86_64 2.48-4.an8 anolis_baseos 73 k 2023-06-25 17:23:44.743 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcap-ng x86_64 0.7.11-1.an8 anolis_baseos 32 k 2023-06-25 17:23:44.747 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcom_err x86_64 1.46.0-1.0.1.an8 anolis_baseos 48 k 2023-06-25 17:23:44.750 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcomps x86_64 0.1.18-1.an8 anolis_baseos 81 k 2023-06-25 17:23:44.753 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcroco x86_64 0.6.12-4.0.1.an8.1 anolis_baseos 109 k 2023-06-25 17:23:44.756 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcurl x86_64 7.61.1-30.0.2.an8.2 anolis_baseos 301 k 2023-06-25 17:23:44.759 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdb x86_64 5.3.28-42.0.1.an8 anolis_baseos 750 k 2023-06-25 17:23:44.764 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdb-utils x86_64 5.3.28-42.0.1.an8 anolis_baseos 148 k 2023-06-25 17:23:44.768 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdnf x86_64 0.63.0-14.0.1.an8 anolis_baseos 708 k 2023-06-25 17:23:44.772 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libevent x86_64 2.1.8-5.el8 anolis_baseos 252 k 2023-06-25 17:23:44.775 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libfdisk x86_64 2.32.1-42.0.1.an8 anolis_baseos 253 k 2023-06-25 17:23:44.779 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libffi x86_64 3.1-23.0.3.an8 anolis_baseos 31 k 2023-06-25 17:23:44.782 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgcc x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 80 k 2023-06-25 17:23:44.786 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgcrypt x86_64 1.8.5-7.0.1.an8_6 anolis_baseos 444 k 2023-06-25 17:23:44.792 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgomp x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 206 k 2023-06-25 17:23:44.796 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgpg-error x86_64 1.42-5.0.1.an8 anolis_baseos 206 k 2023-06-25 17:23:44.799 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libidn2 x86_64 2.2.0-1.0.1.an8 anolis_baseos 92 k 2023-06-25 17:23:44.803 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libkcapi x86_64 1.2.0-2.0.1.an8 anolis_baseos 47 k 2023-06-25 17:23:44.806 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libkcapi-hmaccalc x86_64 1.2.0-2.0.1.an8 anolis_baseos 30 k 2023-06-25 17:23:44.809 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libksba x86_64 1.3.5-8.0.1.an8_6 anolis_baseos 123 k 2023-06-25 17:23:44.813 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libmodulemd x86_64 2.13.0-1.0.1.an8 anolis_baseos 232 k 2023-06-25 17:23:44.818 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libmount x86_64 2.32.1-42.0.1.an8 anolis_baseos 235 k 2023-06-25 17:23:44.823 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libnghttp2 x86_64 1.33.0-3.0.1.an8.1 anolis_baseos 76 k 2023-06-25 17:23:44.828 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libnsl2 x86_64 1.2.0-2.20180605git4a062cf.el8 2023-06-25 17:23:44.833 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis_baseos 56 k 2023-06-25 17:23:44.839 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libpsl x86_64 0.20.2-6.an8 anolis_baseos 60 k 2023-06-25 17:23:44.844 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libpwquality x86_64 1.4.4-6.0.1.an8 anolis_baseos 104 k 2023-06-25 17:23:44.849 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: librepo x86_64 1.14.2-4.0.1.an8 anolis_baseos 90 k 2023-06-25 17:23:44.853 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libreport-filesystem x86_64 2.9.5-15.0.3.an8 anolis_baseos 20 k 2023-06-25 17:23:44.855 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libseccomp x86_64 2.5.2-1.0.4.an8 anolis_baseos 71 k 2023-06-25 17:23:44.860 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsecret x86_64 0.20.4-4.0.1.an8 anolis_baseos 180 k 2023-06-25 17:23:44.864 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libselinux x86_64 2.9-8.an8 anolis_baseos 165 k 2023-06-25 17:23:44.870 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsemanage x86_64 2.9-9.an8_6 anolis_baseos 167 k 2023-06-25 17:23:44.877 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsepol x86_64 2.9-3.0.1.an8 anolis_baseos 339 k 2023-06-25 17:23:44.885 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsigsegv x86_64 2.11-5.0.1.an8 anolis_baseos 25 k 2023-06-25 17:23:44.890 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsmartcols x86_64 2.32.1-42.0.1.an8 anolis_baseos 178 k 2023-06-25 17:23:44.896 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsolv x86_64 0.7.20-4.an8 anolis_baseos 374 k 2023-06-25 17:23:44.901 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libssh x86_64 0.9.6-6.0.1.an8 anolis_baseos 207 k 2023-06-25 17:23:44.906 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libssh-config noarch 0.9.6-6.0.1.an8 anolis_baseos 19 k 2023-06-25 17:23:44.911 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libstdc++ x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 453 k 2023-06-25 17:23:44.915 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libtasn1 x86_64 4.13-4.0.1.an8 anolis_baseos 67 k 2023-06-25 17:23:44.920 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libtirpc x86_64 1.3.2-1.0.1.an8 anolis_baseos 102 k 2023-06-25 17:23:44.925 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libunistring x86_64 0.9.9-3.0.1.an8 anolis_baseos 416 k 2023-06-25 17:23:44.929 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libusbx x86_64 1.0.23-4.an8 anolis_baseos 73 k 2023-06-25 17:23:44.933 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libutempter x86_64 1.1.6-14.0.1.an8 anolis_baseos 30 k 2023-06-25 17:23:44.937 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libuuid x86_64 2.32.1-42.0.1.an8 anolis_baseos 98 k 2023-06-25 17:23:44.941 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libverto x86_64 0.3.2-2.an8 anolis_baseos 23 k 2023-06-25 17:23:44.946 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxcrypt x86_64 4.1.1-6.0.3.an8 anolis_baseos 67 k 2023-06-25 17:23:44.950 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxml2 x86_64 2.9.7-16.0.1.an8 anolis_baseos 696 k 2023-06-25 17:23:44.955 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libyaml x86_64 0.1.7-5.el8 anolis_baseos 60 k 2023-06-25 17:23:44.959 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libzstd x86_64 1.5.1-2.0.2.an8 anolis_baseos 368 k 2023-06-25 17:23:44.963 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: lua-libs x86_64 5.3.4-12.0.2.an8 anolis_baseos 117 k 2023-06-25 17:23:44.967 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: lz4-libs x86_64 1.8.3-3.an8 anolis_baseos 65 k 2023-06-25 17:23:44.974 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: mpfr x86_64 3.1.6-1.el8 anolis_baseos 219 k 2023-06-25 17:23:44.981 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 386 k 2023-06-25 17:23:44.988 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-base noarch 6.1-9.20180224.0.1.an8 anolis_baseos 80 k 2023-06-25 17:23:44.993 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-libs x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 333 k 2023-06-25 17:23:44.997 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: nettle x86_64 3.4.1-7.0.1.an8 anolis_baseos 283 k 2023-06-25 17:23:45.1 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: npth x86_64 1.5-4.el8 anolis_baseos 25 k 2023-06-25 17:23:45.5 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openldap x86_64 2.4.46-18.an8 anolis_baseos 351 k 2023-06-25 17:23:45.12 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl x86_64 1:1.1.1k-9.0.1.an8 anolis_baseos 710 k 2023-06-25 17:23:45.16 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-libs x86_64 1:1.1.1k-9.0.1.an8 anolis_baseos 1.5 M 2023-06-25 17:23:45.20 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: os-prober x86_64 1.74-9.0.1.an8 anolis_baseos 50 k 2023-06-25 17:23:45.24 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: p11-kit x86_64 0.23.22-1.0.1.an8 anolis_baseos 323 k 2023-06-25 17:23:45.28 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: p11-kit-trust x86_64 0.23.22-1.0.1.an8 anolis_baseos 136 k 2023-06-25 17:23:45.33 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pam x86_64 1.3.1-25.0.1.an8 anolis_baseos 744 k 2023-06-25 17:23:45.37 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pcre x86_64 8.42-6.0.1.an8 anolis_baseos 210 k 2023-06-25 17:23:45.42 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pcre2 x86_64 10.32-3.0.1.an8_6 anolis_baseos 246 k 2023-06-25 17:23:45.47 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python x86_64 3.6.8-51.0.1.an8.1 anolis_baseos 86 k 2023-06-25 17:23:45.51 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-setuptools 2023-06-25 17:23:45.55 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: noarch 39.2.0-7.an8 anolis_baseos 630 k 2023-06-25 17:23:45.58 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: popt x86_64 1.18-1.0.1.an8 anolis_baseos 56 k 2023-06-25 17:23:45.61 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: procps-ng x86_64 3.3.15-13.0.1.an8 anolis_baseos 306 k 2023-06-25 17:23:45.65 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: publicsuffix-list-dafsa noarch 20180723-1.el8 anolis_baseos 55 k 2023-06-25 17:23:45.67 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-dnf noarch 4.7.0-11.0.1.an8 anolis_baseos 547 k 2023-06-25 17:23:45.70 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-gpg x86_64 1.13.1-11.0.1.an8 anolis_baseos 243 k 2023-06-25 17:23:45.73 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-hawkey x86_64 0.63.0-14.0.1.an8 anolis_baseos 116 k 2023-06-25 17:23:45.76 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libcomps x86_64 0.1.18-1.an8 anolis_baseos 51 k 2023-06-25 17:23:45.82 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libdnf x86_64 0.63.0-14.0.1.an8 anolis_baseos 778 k 2023-06-25 17:23:45.87 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libs x86_64 3.6.8-51.0.1.an8.1 anolis_baseos 7.8 M 2023-06-25 17:23:45.91 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-pip-wheel noarch 9.0.3-22.an8 anolis_baseos 892 k 2023-06-25 17:23:45.95 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-rpm x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 154 k 2023-06-25 17:23:45.100 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-setuptools-wheel noarch 39.2.0-7.an8 anolis_baseos 289 k 2023-06-25 17:23:45.104 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: readline x86_64 7.0-10.0.1.an8 anolis_baseos 198 k 2023-06-25 17:23:45.108 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 543 k 2023-06-25 17:23:45.112 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-build-libs x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 156 k 2023-06-25 17:23:45.117 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-libs x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 345 k 2023-06-25 17:23:45.122 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: sed x86_64 4.5-5.0.1.an8 anolis_baseos 297 k 2023-06-25 17:23:45.129 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: setup noarch 2.12.2-9.0.1.an8 anolis_baseos 177 k 2023-06-25 17:23:45.136 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: shadow-utils x86_64 2:4.6-17.0.1.an8 anolis_baseos 1.2 M 2023-06-25 17:23:45.142 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: sqlite-libs x86_64 3.26.0-17.an8 anolis_baseos 580 k 2023-06-25 17:23:45.149 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-libs x86_64 239-58.0.5.an8_6.8 anolis_baseos 1.1 M 2023-06-25 17:23:45.155 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-pam x86_64 239-58.0.5.an8_6.8 anolis_baseos 486 k 2023-06-25 17:23:45.159 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-udev x86_64 239-58.0.5.an8_6.8 anolis_baseos 1.6 M 2023-06-25 17:23:45.164 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: tpm2-tss x86_64 2.3.2-4.0.1.an8 anolis_baseos 258 k 2023-06-25 17:23:45.167 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: trousers-lib x86_64 0.3.15-1.0.1.an8 anolis_baseos 167 k 2023-06-25 17:23:45.170 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: tzdata noarch 2023c-1.0.1.an8 anolis_baseos 475 k 2023-06-25 17:23:45.175 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: util-linux x86_64 2.32.1-42.0.1.an8 anolis_baseos 2.5 M 2023-06-25 17:23:45.178 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: which x86_64 2.21-17.0.1.an8 anolis_baseos 44 k 2023-06-25 17:23:45.184 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xz x86_64 5.2.4-4.an8_6 anolis_baseos 152 k 2023-06-25 17:23:45.190 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xz-libs x86_64 5.2.4-4.an8_6 anolis_baseos 93 k 2023-06-25 17:23:45.196 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: zlib x86_64 1.2.11-19.0.1.an8_6 anolis_baseos 101 k 2023-06-25 17:23:45.203 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: protobuf-c x86_64 1.3.0-6.an8 anolis_appstream 36 k 2023-06-25 17:23:45.210 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: unbound-libs x86_64 1.13.1-13.an8 anolis_appstream 562 k 2023-06-25 17:23:45.217 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xkeyboard-config noarch 2.28-1.0.1.an8 anolis_appstream 765 k 2023-06-25 17:23:45.222 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing weak dependencies: 2023-06-25 17:23:45.227 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: crypto-policies-scripts noarch 20211116-1.gitae470d6.an8 2023-06-25 17:23:45.233 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis_baseos 82 k 2023-06-25 17:23:45.239 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: diffutils x86_64 3.6-6.0.1.an8 anolis_baseos 351 k 2023-06-25 17:23:45.245 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-debuginfod-client 2023-06-25 17:23:45.249 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: x86_64 0.187-4.0.1.an8 anolis_baseos 72 k 2023-06-25 17:23:45.253 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-gconv-extra x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 1.5 M 2023-06-25 17:23:45.259 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnupg2-smime x86_64 2.2.20-3.an8_6 anolis_baseos 282 k 2023-06-25 17:23:45.266 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grubby x86_64 8.40-47.0.1.an8 anolis_baseos 49 k 2023-06-25 17:23:45.271 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: hardlink x86_64 1:1.3-6.el8 anolis_baseos 28 k 2023-06-25 17:23:45.276 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd x86_64 2.0.4-10.an8 anolis_baseos 389 k 2023-06-25 17:23:45.280 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kpartx x86_64 0.8.4-37.0.1.an8 anolis_baseos 118 k 2023-06-25 17:23:45.285 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: memstrack x86_64 0.2.4-2.0.1.an8 anolis_baseos 48 k 2023-06-25 17:23:45.290 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-pkcs11 x86_64 0.4.10-2.0.1.an8 anolis_baseos 62 k 2023-06-25 17:23:45.297 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pigz x86_64 2.4-4.el8 anolis_baseos 78 k 2023-06-25 17:23:45.300 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-pip noarch 9.0.3-22.an8 anolis_baseos 1.6 M 2023-06-25 17:23:45.304 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-plugin-systemd-inhibit 2023-06-25 17:23:45.306 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 78 k 2023-06-25 17:23:45.309 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd x86_64 239-58.0.5.an8_6.8 anolis_baseos 3.6 M 2023-06-25 17:23:45.312 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: trousers x86_64 0.3.15-1.0.1.an8 anolis_baseos 133 k 2023-06-25 17:23:45.315 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxkbcommon x86_64 1.0.3-4.an8 anolis_appstream 129 k 2023-06-25 17:23:45.320 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pinentry x86_64 1.1.1-8.an8 anolis_appstream 78 k 2023-06-25 17:23:45.323 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-unbound x86_64 1.13.1-13.an8 anolis_appstream 131 k 2023-06-25 17:23:45.327 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2023-06-25 17:23:45.333 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Transaction Summary 2023-06-25 17:23:45.338 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ================================================================================ 2023-06-25 17:23:45.346 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Install 192 Packages 2023-06-25 17:23:45.351 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2023-06-25 17:23:45.356 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Total download size: 109 M 2023-06-25 17:23:45.360 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installed size: 699 M 2023-06-25 17:23:45.369 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Downloading Packages: 2023-06-25 17:23:45.374 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (1/192): anolis-gpg-keys-8.8-2.an8.noarch.rpm 36 kB/s | 11 kB 00:00 2023-06-25 17:23:45.380 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (2/192): anolis-release-8.8-2.an8.x86_64.rpm 49 kB/s | 16 kB 00:00 2023-06-25 17:23:45.388 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (3/192): acl-2.2.53-1.0.1.an8.x86_64.rpm 143 kB/s | 80 kB 00:00 2023-06-25 17:23:45.393 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (4/192): anolis-repos-8.8-2.an8.x86_64.rpm 42 kB/s | 11 kB 00:00 2023-06-25 17:23:45.399 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (5/192): audit-libs-3.0.7-2.0.1.an8.2.x86_64.rp 262 kB/s | 122 kB 00:00 2023-06-25 17:23:45.406 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (6/192): basesystem-11-5.0.1.an8.noarch.rpm 37 kB/s | 9.5 kB 00:00 2023-06-25 17:23:45.475 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (7/192): bash-4.4.20-4.an8_6.x86_64.rpm 3.2 MB/s | 1.5 MB 00:00 2023-06-25 17:23:45.535 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (8/192): brotli-1.0.6-3.an8.x86_64.rpm 1.1 MB/s | 322 kB 00:00 2023-06-25 17:23:45.543 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (9/192): bzip2-libs-1.0.6-26.el8.x86_64.rpm 172 kB/s | 47 kB 00:00 2023-06-25 17:23:45.708 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (10/192): chkconfig-1.19.1-1.an8.x86_64.rpm 961 kB/s | 197 kB 00:00 2023-06-25 17:23:45.795 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (11/192): ca-certificates-2022.2.54-80.2.an8_6. 2.8 MB/s | 920 kB 00:00 2023-06-25 17:23:45.980 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (12/192): coreutils-8.30-12.an8.x86_64.rpm 2.5 MB/s | 1.2 MB 00:00 2023-06-25 17:23:46.64 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (13/192): cpio-2.12-11.0.1.an8.x86_64.rpm 1.0 MB/s | 265 kB 00:00 2023-06-25 17:23:46.213 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (14/192): coreutils-common-8.30-12.an8.x86_64.r 4.1 MB/s | 2.0 MB 00:00 2023-06-25 17:23:46.220 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (15/192): cracklib-2.9.6-15.0.1.an8.x86_64.rpm 372 kB/s | 81 kB 00:00 2023-06-25 17:23:46.372 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (16/192): crypto-policies-20211116-1.gitae470d6 360 kB/s | 63 kB 00:00 2023-06-25 17:23:46.454 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (17/192): cracklib-dicts-2.9.6-15.0.1.an8.x86_6 10 MB/s | 4.0 MB 00:00 2023-06-25 17:23:46.555 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (18/192): crypto-policies-scripts-20211116-1.gi 232 kB/s | 82 kB 00:00 2023-06-25 17:23:46.640 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (19/192): cryptsetup-libs-2.3.7-5.0.1.an8.x86_6 1.8 MB/s | 487 kB 00:00 2023-06-25 17:23:46.754 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (20/192): curl-7.61.1-30.0.2.an8.2.x86_64.rpm 734 kB/s | 220 kB 00:00 2023-06-25 17:23:46.894 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (21/192): cyrus-sasl-lib-2.1.27-6.0.1.an8_6.x86 474 kB/s | 122 kB 00:00 2023-06-25 17:23:46.903 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (22/192): dbus-1.12.8-18.0.2.an8_6.1.x86_64.rpm 230 kB/s | 41 kB 00:00 2023-06-25 17:23:46.995 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (23/192): dbus-common-1.12.8-18.0.2.an8_6.1.noa 190 kB/s | 45 kB 00:00 2023-06-25 17:23:47.9 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (24/192): dbus-libs-1.12.8-18.0.2.an8_6.1.x86_6 964 kB/s | 183 kB 00:00 2023-06-25 17:23:47.189 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (25/192): dbus-daemon-1.12.8-18.0.2.an8_6.1.x86 519 kB/s | 194 kB 00:00 2023-06-25 17:23:47.246 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (26/192): device-mapper-1.02.181-9.0.1.an8.x86_ 1.6 MB/s | 377 kB 00:00 2023-06-25 17:23:47.422 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (27/192): dbus-tools-1.12.8-18.0.2.an8_6.1.x86_ 199 kB/s | 85 kB 00:00 2023-06-25 17:23:47.580 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (28/192): diffutils-3.6-6.0.1.an8.x86_64.rpm 1.5 MB/s | 351 kB 00:00 2023-06-25 17:23:47.655 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (29/192): device-mapper-libs-1.02.181-9.0.1.an8 883 kB/s | 409 kB 00:00 2023-06-25 17:23:47.730 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (30/192): dnf-4.7.0-11.0.1.an8.noarch.rpm 1.8 MB/s | 540 kB 00:00 2023-06-25 17:23:47.837 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (31/192): dnf-data-4.7.0-11.0.1.an8.noarch.rpm 424 kB/s | 154 kB 00:00 2023-06-25 17:23:47.890 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (32/192): dracut-049-202.git20220511.an8_6.x86_ 1.6 MB/s | 375 kB 00:00 2023-06-25 17:23:48.22 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (33/192): elfutils-debuginfod-client-0.187-4.0. 232 kB/s | 72 kB 00:00 2023-06-25 17:23:48.30 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (34/192): elfutils-default-yama-scope-0.187-4.0 269 kB/s | 51 kB 00:00 2023-06-25 17:23:48.226 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (35/192): elfutils-libelf-0.187-4.0.1.an8.x86_6 688 kB/s | 230 kB 00:00 2023-06-25 17:23:48.435 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (36/192): elfutils-libs-0.187-4.0.1.an8.x86_64. 1.2 MB/s | 297 kB 00:00 2023-06-25 17:23:48.476 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (37/192): expat-2.2.5-10.an8.1.x86_64.rpm 250 kB/s | 112 kB 00:00 2023-06-25 17:23:48.528 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (38/192): file-5.33-24.an8.x86_64.rpm 258 kB/s | 76 kB 00:00 2023-06-25 17:23:48.661 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (39/192): file-libs-5.33-24.an8.x86_64.rpm 1.3 MB/s | 543 kB 00:00 2023-06-25 17:23:48.738 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (40/192): filesystem-3.8-6.0.1.an8.x86_64.rpm 4.2 MB/s | 1.1 MB 00:00 2023-06-25 17:23:48.871 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (41/192): findutils-4.6.0-20.0.2.an8.x86_64.rpm 1.4 MB/s | 497 kB 00:00 2023-06-25 17:23:48.987 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (42/192): gawk-4.2.1-4.0.1.an8.x86_64.rpm 3.5 MB/s | 1.1 MB 00:00 2023-06-25 17:23:49.79 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (43/192): gdbm-1.18-2.0.1.an8.x86_64.rpm 378 kB/s | 129 kB 00:00 2023-06-25 17:23:49.233 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (44/192): gdbm-libs-1.18-2.0.1.an8.x86_64.rpm 165 kB/s | 59 kB 00:00 2023-06-25 17:23:49.346 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (45/192): gettext-0.19.8.1-17.0.1.an8.x86_64.rp 3.0 MB/s | 1.1 MB 00:00 2023-06-25 17:23:49.408 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (46/192): gettext-libs-0.19.8.1-17.0.1.an8.x86_ 943 kB/s | 309 kB 00:00 2023-06-25 17:23:49.629 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (47/192): glib2-2.68.4-5.0.1.an8.x86_64.rpm 7.1 MB/s | 2.8 MB 00:00 2023-06-25 17:23:49.700 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (48/192): glibc-2.28-189.5.0.2.an8_6.x86_64.rpm 7.2 MB/s | 2.2 MB 00:00 2023-06-25 17:23:49.929 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (49/192): glibc-gconv-extra-2.28-189.5.0.2.an8_ 5.6 MB/s | 1.5 MB 00:00 2023-06-25 17:23:49.944 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (50/192): glibc-common-2.28-189.5.0.2.an8_6.x86 4.1 MB/s | 1.3 MB 00:00 2023-06-25 17:23:50.158 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (51/192): gmp-6.2.0-10.0.1.an8.x86_64.rpm 1.4 MB/s | 330 kB 00:00 2023-06-25 17:23:50.398 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (52/192): gnupg2-2.2.20-3.an8_6.x86_64.rpm 5.3 MB/s | 2.4 MB 00:00 2023-06-25 17:23:50.405 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (53/192): gnupg2-smime-2.2.20-3.an8_6.x86_64.rp 1.1 MB/s | 282 kB 00:00 2023-06-25 17:23:50.654 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (54/192): gpgme-1.13.1-11.0.1.an8.x86_64.rpm 702 kB/s | 176 kB 00:00 2023-06-25 17:23:50.695 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (55/192): gnutls-3.6.16-6.0.1.an8.x86_64.rpm 3.4 MB/s | 1.0 MB 00:00 2023-06-25 17:23:50.915 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (56/192): grep-3.1-6.el8.x86_64.rpm 1.0 MB/s | 273 kB 00:00 2023-06-25 17:23:50.931 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (57/192): grub2-common-2.02-142.0.1.an8.1.noarc 3.7 MB/s | 894 kB 00:00 2023-06-25 17:23:51.117 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (58/192): glibc-all-langpacks-2.28-189.5.0.2.an 15 MB/s | 25 MB 00:01 2023-06-25 17:23:51.173 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (59/192): grub2-tools-minimal-2.02-142.0.1.an8. 881 kB/s | 212 kB 00:00 2023-06-25 17:23:51.306 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (60/192): grub2-tools-2.02-142.0.1.an8.1.x86_64 5.1 MB/s | 2.0 MB 00:00 2023-06-25 17:23:51.316 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (61/192): grubby-8.40-47.0.1.an8.x86_64.rpm 258 kB/s | 49 kB 00:00 2023-06-25 17:23:51.487 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (62/192): gzip-1.9-12.0.1.an8.x86_64.rpm 530 kB/s | 166 kB 00:00 2023-06-25 17:23:51.498 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (63/192): hardlink-1.3-6.el8.x86_64.rpm 154 kB/s | 28 kB 00:00 2023-06-25 17:23:51.504 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (64/192): ima-evm-utils-1.3.2-12.0.2.an8.x86_64 345 kB/s | 63 kB 00:00 2023-06-25 17:23:51.714 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (65/192): info-6.5-7.0.1.an8.x86_64.rpm 875 kB/s | 197 kB 00:00 2023-06-25 17:23:51.754 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (66/192): json-c-0.13.1-3.0.1.an8.x86_64.rpm 150 kB/s | 40 kB 00:00 2023-06-25 17:23:51.898 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (67/192): kbd-2.0.4-10.an8.x86_64.rpm 962 kB/s | 389 kB 00:00 2023-06-25 17:23:51.994 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (68/192): kbd-legacy-2.0.4-10.an8.noarch.rpm 1.7 MB/s | 480 kB 00:00 2023-06-25 17:23:52.145 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (69/192): kbd-misc-2.0.4-10.an8.noarch.rpm 3.8 MB/s | 1.5 MB 00:00 2023-06-25 17:23:52.164 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (70/192): keyutils-libs-1.5.10-9.an8.x86_64.rpm 133 kB/s | 33 kB 00:00 2023-06-25 17:23:52.326 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (71/192): kmod-25-19.0.2.an8.x86_64.rpm 353 kB/s | 116 kB 00:00 2023-06-25 17:23:52.335 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (72/192): kmod-libs-25-19.0.2.an8.x86_64.rpm 363 kB/s | 68 kB 00:00 2023-06-25 17:23:52.577 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (73/192): kpartx-0.8.4-37.0.1.an8.x86_64.rpm 275 kB/s | 118 kB 00:00 2023-06-25 17:23:52.584 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (74/192): libacl-2.2.53-1.0.1.an8.x86_64.rpm 133 kB/s | 34 kB 00:00 2023-06-25 17:23:52.760 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (75/192): krb5-libs-1.18.2-22.0.1.an8_7.x86_64. 1.9 MB/s | 833 kB 00:00 2023-06-25 17:23:52.772 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (76/192): libassuan-2.5.1-3.0.1.an8.x86_64.rpm 349 kB/s | 66 kB 00:00 2023-06-25 17:23:53.15 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (77/192): libarchive-3.5.3-3.an8.x86_64.rpm 893 kB/s | 389 kB 00:00 2023-06-25 17:23:53.23 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (78/192): libattr-2.4.48-3.0.1.an8.x86_64.rpm 101 kB/s | 26 kB 00:00 2023-06-25 17:23:53.206 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (79/192): libblkid-2.32.1-42.0.1.an8.x86_64.rpm 507 kB/s | 219 kB 00:00 2023-06-25 17:23:53.232 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (80/192): libcap-2.48-4.an8.x86_64.rpm 338 kB/s | 73 kB 00:00 2023-06-25 17:23:53.240 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (81/192): libcap-ng-0.7.11-1.an8.x86_64.rpm 149 kB/s | 32 kB 00:00 2023-06-25 17:23:53.426 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (82/192): libcom_err-1.46.0-1.0.1.an8.x86_64.rp 221 kB/s | 48 kB 00:00 2023-06-25 17:23:53.468 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (83/192): libcroco-0.6.12-4.0.1.an8.1.x86_64.rp 474 kB/s | 109 kB 00:00 2023-06-25 17:23:53.554 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (84/192): libcomps-0.1.18-1.an8.x86_64.rpm 253 kB/s | 81 kB 00:00 2023-06-25 17:23:53.617 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (85/192): libdb-5.3.28-42.0.1.an8.x86_64.rpm 4.9 MB/s | 750 kB 00:00 2023-06-25 17:23:53.731 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (86/192): libcurl-7.61.1-30.0.2.an8.2.x86_64.rp 992 kB/s | 301 kB 00:00 2023-06-25 17:23:53.857 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (87/192): libdb-utils-5.3.28-42.0.1.an8.x86_64. 491 kB/s | 148 kB 00:00 2023-06-25 17:23:53.946 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (88/192): libdnf-0.63.0-14.0.1.an8.x86_64.rpm 2.1 MB/s | 708 kB 00:00 2023-06-25 17:23:54.52 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (89/192): libevent-2.1.8-5.el8.x86_64.rpm 790 kB/s | 252 kB 00:00 2023-06-25 17:23:54.195 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (90/192): libfdisk-2.32.1-42.0.1.an8.x86_64.rpm 752 kB/s | 253 kB 00:00 2023-06-25 17:23:54.245 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (91/192): libffi-3.1-23.0.3.an8.x86_64.rpm 104 kB/s | 31 kB 00:00 2023-06-25 17:23:54.369 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (92/192): libgcc-8.5.0-10.1.0.3.an8.x86_64.rpm 252 kB/s | 80 kB 00:00 2023-06-25 17:23:54.473 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (93/192): libgcrypt-1.8.5-7.0.1.an8_6.x86_64.rp 1.6 MB/s | 444 kB 00:00 2023-06-25 17:23:54.622 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (94/192): libgomp-8.5.0-10.1.0.3.an8.x86_64.rpm 548 kB/s | 206 kB 00:00 2023-06-25 17:23:54.714 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (95/192): libgpg-error-1.42-5.0.1.an8.x86_64.rp 599 kB/s | 206 kB 00:00 2023-06-25 17:23:54.861 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (96/192): libidn2-2.2.0-1.0.1.an8.x86_64.rpm 240 kB/s | 92 kB 00:00 2023-06-25 17:23:54.954 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (97/192): libkcapi-1.2.0-2.0.1.an8.x86_64.rpm 143 kB/s | 47 kB 00:00 2023-06-25 17:23:55.109 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (98/192): libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86 77 kB/s | 30 kB 00:00 2023-06-25 17:23:55.158 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (99/192): libksba-1.3.5-8.0.1.an8_6.x86_64.rpm 414 kB/s | 123 kB 00:00 2023-06-25 17:23:55.346 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (100/192): libmodulemd-2.13.0-1.0.1.an8.x86_64. 594 kB/s | 232 kB 00:00 2023-06-25 17:23:55.355 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (101/192): libnghttp2-1.33.0-3.0.1.an8.1.x86_64 395 kB/s | 76 kB 00:00 2023-06-25 17:23:55.603 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (102/192): libmount-2.32.1-42.0.1.an8.x86_64.rp 479 kB/s | 235 kB 00:00 2023-06-25 17:23:55.639 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (103/192): libnsl2-1.2.0-2.20180605git4a062cf.e 193 kB/s | 56 kB 00:00 2023-06-25 17:23:55.841 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (104/192): libpsl-0.20.2-6.an8.x86_64.rpm 124 kB/s | 60 kB 00:00 2023-06-25 17:23:55.889 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (105/192): libpwquality-1.4.4-6.0.1.an8.x86_64. 369 kB/s | 104 kB 00:00 2023-06-25 17:23:55.933 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (106/192): librepo-1.14.2-4.0.1.an8.x86_64.rpm 307 kB/s | 90 kB 00:00 2023-06-25 17:23:55.943 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (107/192): libreport-filesystem-2.9.5-15.0.3.an 217 kB/s | 20 kB 00:00 2023-06-25 17:23:56.137 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (108/192): libseccomp-2.5.2-1.0.4.an8.x86_64.rp 283 kB/s | 71 kB 00:00 2023-06-25 17:23:56.146 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (109/192): libsecret-0.20.4-4.0.1.an8.x86_64.rp 873 kB/s | 180 kB 00:00 2023-06-25 17:23:56.337 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (110/192): libselinux-2.9-8.an8.x86_64.rpm 412 kB/s | 165 kB 00:00 2023-06-25 17:23:56.368 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (111/192): libsepol-2.9-3.0.1.an8.x86_64.rpm 1.5 MB/s | 339 kB 00:00 2023-06-25 17:23:56.573 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (112/192): libsemanage-2.9-9.an8_6.x86_64.rpm 384 kB/s | 167 kB 00:00 2023-06-25 17:23:56.580 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (113/192): libsigsegv-2.11-5.0.1.an8.x86_64.rpm 106 kB/s | 25 kB 00:00 2023-06-25 17:23:56.757 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (114/192): libsmartcols-2.32.1-42.0.1.an8.x86_6 454 kB/s | 178 kB 00:00 2023-06-25 17:23:56.839 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (115/192): libsolv-0.7.20-4.an8.x86_64.rpm 1.4 MB/s | 374 kB 00:00 2023-06-25 17:23:56.996 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (116/192): libssh-0.9.6-6.0.1.an8.x86_64.rpm 494 kB/s | 207 kB 00:00 2023-06-25 17:23:57.4 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (117/192): libssh-config-0.9.6-6.0.1.an8.noarch 78 kB/s | 19 kB 00:00 2023-06-25 17:23:57.233 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (118/192): libstdc++-8.5.0-10.1.0.3.an8.x86_64. 1.1 MB/s | 453 kB 00:00 2023-06-25 17:23:57.246 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (119/192): libtasn1-4.13-4.0.1.an8.x86_64.rpm 268 kB/s | 67 kB 00:00 2023-06-25 17:23:57.253 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (120/192): libtirpc-1.3.2-1.0.1.an8.x86_64.rpm 407 kB/s | 102 kB 00:00 2023-06-25 17:23:57.484 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (121/192): libutempter-1.1.6-14.0.1.an8.x86_64. 129 kB/s | 30 kB 00:00 2023-06-25 17:23:57.518 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (122/192): libunistring-0.9.9-3.0.1.an8.x86_64. 1.4 MB/s | 416 kB 00:00 2023-06-25 17:23:57.526 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (123/192): libusbx-1.0.23-4.an8.x86_64.rpm 267 kB/s | 73 kB 00:00 2023-06-25 17:23:57.704 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (124/192): libuuid-2.32.1-42.0.1.an8.x86_64.rpm 448 kB/s | 98 kB 00:00 2023-06-25 17:23:57.730 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (125/192): libverto-0.3.2-2.an8.x86_64.rpm 119 kB/s | 23 kB 00:00 2023-06-25 17:23:57.892 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (126/192): libxcrypt-4.1.1-6.0.3.an8.x86_64.rpm 180 kB/s | 67 kB 00:00 2023-06-25 17:23:57.907 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (127/192): libyaml-0.1.7-5.el8.x86_64.rpm 309 kB/s | 60 kB 00:00 2023-06-25 17:23:58.76 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (128/192): libxml2-2.9.7-16.0.1.an8.x86_64.rpm 1.8 MB/s | 696 kB 00:00 2023-06-25 17:23:58.95 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (129/192): lua-libs-5.3.4-12.0.2.an8.x86_64.rpm 629 kB/s | 117 kB 00:00 2023-06-25 17:23:58.315 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (130/192): libzstd-1.5.1-2.0.2.an8.x86_64.rpm 873 kB/s | 368 kB 00:00 2023-06-25 17:23:58.369 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (131/192): lz4-libs-1.8.3-3.an8.x86_64.rpm 225 kB/s | 65 kB 00:00 2023-06-25 17:23:58.518 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (132/192): memstrack-0.2.4-2.0.1.an8.x86_64.rpm 113 kB/s | 48 kB 00:00 2023-06-25 17:23:58.556 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (133/192): mpfr-3.1.6-1.el8.x86_64.rpm 926 kB/s | 219 kB 00:00 2023-06-25 17:23:58.695 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (134/192): ncurses-6.1-9.20180224.0.1.an8.x86_6 1.2 MB/s | 386 kB 00:00 2023-06-25 17:23:58.808 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (135/192): ncurses-base-6.1-9.20180224.0.1.an8. 279 kB/s | 80 kB 00:00 2023-06-25 17:23:58.883 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (136/192): ncurses-libs-6.1-9.20180224.0.1.an8. 1.0 MB/s | 333 kB 00:00 2023-06-25 17:23:58.989 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (137/192): nettle-3.4.1-7.0.1.an8.x86_64.rpm 967 kB/s | 283 kB 00:00 2023-06-25 17:23:58.998 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (138/192): npth-1.5-4.el8.x86_64.rpm 136 kB/s | 25 kB 00:00 2023-06-25 17:23:59.187 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (139/192): openldap-2.4.46-18.an8.x86_64.rpm 1.1 MB/s | 351 kB 00:00 2023-06-25 17:23:59.279 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (140/192): openssl-libs-1.1.1k-9.0.1.an8.x86_64 5.2 MB/s | 1.5 MB 00:00 2023-06-25 17:23:59.286 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (141/192): openssl-1.1.1k-9.0.1.an8.x86_64.rpm 2.4 MB/s | 710 kB 00:00 2023-06-25 17:23:59.517 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (142/192): openssl-pkcs11-0.4.10-2.0.1.an8.x86_ 188 kB/s | 62 kB 00:00 2023-06-25 17:23:59.525 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (143/192): os-prober-1.74-9.0.1.an8.x86_64.rpm 210 kB/s | 50 kB 00:00 2023-06-25 17:23:59.611 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (144/192): p11-kit-0.23.22-1.0.1.an8.x86_64.rpm 989 kB/s | 323 kB 00:00 2023-06-25 17:23:59.916 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (145/192): pam-1.3.1-25.0.1.an8.x86_64.rpm 2.9 MB/s | 744 kB 00:00 2023-06-25 17:23:59.924 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (146/192): p11-kit-trust-0.23.22-1.0.1.an8.x86_ 381 kB/s | 136 kB 00:00 2023-06-25 17:23:59.953 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (147/192): pcre-8.42-6.0.1.an8.x86_64.rpm 615 kB/s | 210 kB 00:00 2023-06-25 17:24:00.134 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (148/192): pcre2-10.32-3.0.1.an8_6.x86_64.rpm 679 kB/s | 246 kB 00:00 2023-06-25 17:24:00.142 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (149/192): platform-python-3.6.8-51.0.1.an8.1.x 469 kB/s | 86 kB 00:00 2023-06-25 17:24:00.149 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (150/192): pigz-2.4-4.el8.x86_64.rpm 297 kB/s | 78 kB 00:00 2023-06-25 17:24:00.330 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (151/192): popt-1.18-1.0.1.an8.x86_64.rpm 294 kB/s | 56 kB 00:00 2023-06-25 17:24:00.422 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (152/192): platform-python-pip-9.0.3-22.an8.noa 5.6 MB/s | 1.6 MB 00:00 2023-06-25 17:24:00.526 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (153/192): platform-python-setuptools-39.2.0-7. 1.6 MB/s | 630 kB 00:00 2023-06-25 17:24:00.672 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (154/192): procps-ng-3.3.15-13.0.1.an8.x86_64.r 903 kB/s | 306 kB 00:00 2023-06-25 17:24:00.784 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (155/192): publicsuffix-list-dafsa-20180723-1.e 153 kB/s | 55 kB 00:00 2023-06-25 17:24:00.860 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (156/192): python3-dnf-4.7.0-11.0.1.an8.noarch. 1.6 MB/s | 547 kB 00:00 2023-06-25 17:24:00.964 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (157/192): python3-gpg-1.13.1-11.0.1.an8.x86_64 839 kB/s | 243 kB 00:00 2023-06-25 17:24:01.96 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (158/192): python3-hawkey-0.63.0-14.0.1.an8.x86 375 kB/s | 116 kB 00:00 2023-06-25 17:24:01.289 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (159/192): python3-libcomps-0.1.18-1.an8.x86_64 119 kB/s | 51 kB 00:00 2023-06-25 17:24:01.389 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (160/192): python3-libdnf-0.63.0-14.0.1.an8.x86 1.8 MB/s | 778 kB 00:00 2023-06-25 17:24:01.536 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (161/192): python3-pip-wheel-9.0.3-22.an8.noarc 3.6 MB/s | 892 kB 00:00 2023-06-25 17:24:01.575 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (162/192): python3-rpm-4.14.3-24.0.1.an8_6.x86_ 833 kB/s | 154 kB 00:00 2023-06-25 17:24:01.762 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (163/192): readline-7.0-10.0.1.an8.x86_64.rpm 1.0 MB/s | 198 kB 00:00 2023-06-25 17:24:01.800 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (164/192): python3-libs-3.6.8-51.0.1.an8.1.x86_ 11 MB/s | 7.8 MB 00:00 2023-06-25 17:24:02.18 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (165/192): python3-setuptools-wheel-39.2.0-7.an 601 kB/s | 289 kB 00:00 2023-06-25 17:24:02.116 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (166/192): rpm-4.14.3-24.0.1.an8_6.x86_64.rpm 1.5 MB/s | 543 kB 00:00 2023-06-25 17:24:02.151 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (167/192): rpm-libs-4.14.3-24.0.1.an8_6.x86_64. 2.5 MB/s | 345 kB 00:00 2023-06-25 17:24:02.295 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (168/192): rpm-build-libs-4.14.3-24.0.1.an8_6.x 316 kB/s | 156 kB 00:00 2023-06-25 17:24:02.345 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (169/192): rpm-plugin-systemd-inhibit-4.14.3-24 343 kB/s | 78 kB 00:00 2023-06-25 17:24:02.471 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (170/192): sed-4.5-5.0.1.an8.x86_64.rpm 936 kB/s | 297 kB 00:00 2023-06-25 17:24:02.544 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (171/192): setup-2.12.2-9.0.1.an8.noarch.rpm 717 kB/s | 177 kB 00:00 2023-06-25 17:24:02.683 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (172/192): shadow-utils-4.6-17.0.1.an8.x86_64.r 3.5 MB/s | 1.2 MB 00:00 2023-06-25 17:24:02.833 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (173/192): sqlite-libs-3.26.0-17.an8.x86_64.rpm 1.6 MB/s | 580 kB 00:00 2023-06-25 17:24:02.998 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (174/192): systemd-libs-239-58.0.5.an8_6.8.x86_ 3.5 MB/s | 1.1 MB 00:00 2023-06-25 17:24:03.100 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (175/192): systemd-239-58.0.5.an8_6.8.x86_64.rp 6.5 MB/s | 3.6 MB 00:00 2023-06-25 17:24:03.185 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (176/192): systemd-pam-239-58.0.5.an8_6.8.x86_6 1.4 MB/s | 486 kB 00:00 2023-06-25 17:24:03.238 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (177/192): tpm2-tss-2.3.2-4.0.1.an8.x86_64.rpm 1.9 MB/s | 258 kB 00:00 2023-06-25 17:24:03.383 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (178/192): systemd-udev-239-58.0.5.an8_6.8.x86_ 4.1 MB/s | 1.6 MB 00:00 2023-06-25 17:24:03.459 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (179/192): trousers-0.3.15-1.0.1.an8.x86_64.rpm 486 kB/s | 133 kB 00:00 2023-06-25 17:24:03.481 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (180/192): tzdata-2023c-1.0.1.an8.noarch.rpm 4.8 MB/s | 475 kB 00:00 2023-06-25 17:24:03.659 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (181/192): trousers-lib-0.3.15-1.0.1.an8.x86_64 398 kB/s | 167 kB 00:00 2023-06-25 17:24:03.838 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (182/192): util-linux-2.32.1-42.0.1.an8.x86_64. 6.6 MB/s | 2.5 MB 00:00 2023-06-25 17:24:03.893 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (183/192): which-2.21-17.0.1.an8.x86_64.rpm 107 kB/s | 44 kB 00:00 2023-06-25 17:24:03.985 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (184/192): xz-5.2.4-4.an8_6.x86_64.rpm 471 kB/s | 152 kB 00:00 2023-06-25 17:24:04.72 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (185/192): zlib-1.2.11-19.0.1.an8_6.x86_64.rpm 573 kB/s | 101 kB 00:00 2023-06-25 17:24:04.81 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (186/192): xz-libs-5.2.4-4.an8_6.x86_64.rpm 382 kB/s | 93 kB 00:00 2023-06-25 17:24:04.145 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (187/192): libxkbcommon-1.0.3-4.an8.x86_64.rpm 825 kB/s | 129 kB 00:00 2023-06-25 17:24:04.273 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (188/192): pinentry-1.1.1-8.an8.x86_64.rpm 392 kB/s | 78 kB 00:00 2023-06-25 17:24:04.328 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (189/192): protobuf-c-1.3.0-6.an8.x86_64.rpm 144 kB/s | 36 kB 00:00 2023-06-25 17:24:04.491 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (190/192): python3-unbound-1.13.1-13.an8.x86_64 380 kB/s | 131 kB 00:00 2023-06-25 17:24:04.545 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (191/192): unbound-libs-1.13.1-13.an8.x86_64.rp 2.0 MB/s | 562 kB 00:00 2023-06-25 17:24:04.566 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: (192/192): xkeyboard-config-2.28-1.0.1.an8.noar 3.2 MB/s | 765 kB 00:00 2023-06-25 17:24:04.581 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: -------------------------------------------------------------------------------- 2023-06-25 17:24:04.587 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Total 5.4 MB/s | 109 MB 00:20 2023-06-25 17:24:04.597 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running transaction check 2023-06-25 17:24:04.907 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Transaction check succeeded. 2023-06-25 17:24:04.917 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running transaction test 2023-06-25 17:24:05.416 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Transaction test succeeded. 2023-06-25 17:24:05.480 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running transaction 2023-06-25 17:24:07.713 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: filesystem-3.8-6.0.1.an8.x86_64 1/1 2023-06-25 17:24:08.1 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Preparing : 1/1 2023-06-25 17:24:08.10 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libgcc-8.5.0-10.1.0.3.an8.x86_64 1/192 2023-06-25 17:24:08.19 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libgcc-8.5.0-10.1.0.3.an8.x86_64 1/192 2023-06-25 17:24:08.26 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : crypto-policies-20211116-1.gitae470d6.an8.noarch 2/192 2023-06-25 17:24:08.39 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: crypto-policies-20211116-1.gitae470d6.an8.noarch 2/192 2023-06-25 17:24:08.94 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-setuptools-wheel-39.2.0-7.an8.noarch 3/192 2023-06-25 17:24:08.103 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-pip-wheel-9.0.3-22.an8.noarch 4/192 2023-06-25 17:24:08.282 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : anolis-gpg-keys-8.8-2.an8.noarch 5/192 2023-06-25 17:24:08.719 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : xkeyboard-config-2.28-1.0.1.an8.noarch 6/192 2023-06-25 17:24:08.733 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : tzdata-2023c-1.0.1.an8.noarch 7/192 2023-06-25 17:24:08.762 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : publicsuffix-list-dafsa-20180723-1.el8.noarch 8/192 2023-06-25 17:24:08.794 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ncurses-base-6.1-9.20180224.0.1.an8.noarch 9/192 2023-06-25 17:24:08.837 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pcre2-10.32-3.0.1.an8_6.x86_64 10/192 2023-06-25 17:24:08.849 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ncurses-libs-6.1-9.20180224.0.1.an8.x86_64 11/192 2023-06-25 17:24:14.341 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libselinux-2.9-8.an8.x86_64 12/192 2023-06-25 17:24:14.621 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glibc-all-langpacks-2.28-189.5.0.2.an8_6.x86_64 13/192 2023-06-25 17:24:15.491 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glibc-common-2.28-189.5.0.2.an8_6.x86_64 14/192 2023-06-25 17:24:15.499 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : bash-4.4.20-4.an8_6.x86_64 15/192 2023-06-25 17:24:15.521 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: bash-4.4.20-4.an8_6.x86_64 15/192 2023-06-25 17:24:15.531 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : setup-2.12.2-9.0.1.an8.noarch 16/192 2023-06-25 17:24:15.712 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: setup-2.12.2-9.0.1.an8.noarch 16/192 2023-06-25 17:24:16.199 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : filesystem-3.8-6.0.1.an8.x86_64 17/192 2023-06-25 17:24:16.207 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : basesystem-11-5.0.1.an8.noarch 18/192 2023-06-25 17:24:16.212 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: glibc-2.28-189.5.0.2.an8_6.x86_64 19/192 2023-06-25 17:24:16.217 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glibc-2.28-189.5.0.2.an8_6.x86_64 19/192 2023-06-25 17:24:16.248 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: glibc-2.28-189.5.0.2.an8_6.x86_64 19/192 2023-06-25 17:24:16.264 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsepol-2.9-3.0.1.an8.x86_64 20/192 2023-06-25 17:24:17.34 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libsepol-2.9-3.0.1.an8.x86_64 20/192 2023-06-25 17:24:17.42 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : anolis-release-8.8-2.an8.x86_64 21/192 2023-06-25 17:24:17.50 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : anolis-repos-8.8-2.an8.x86_64 22/192 2023-06-25 17:24:17.803 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: anolis-repos-8.8-2.an8.x86_64 22/192 2023-06-25 17:24:17.811 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /var/tmp/rpm-tmp.yDZW2u: line 1: uname: command not found 2023-06-25 17:24:17.817 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /var/tmp/rpm-tmp.yDZW2u: line 5: uname: command not found 2023-06-25 17:24:17.821 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2023-06-25 17:24:17.827 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : zlib-1.2.11-19.0.1.an8_6.x86_64 23/192 2023-06-25 17:24:17.859 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : xz-libs-5.2.4-4.an8_6.x86_64 24/192 2023-06-25 17:24:17.867 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libgpg-error-1.42-5.0.1.an8.x86_64 25/192 2023-06-25 17:24:17.888 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : bzip2-libs-1.0.6-26.el8.x86_64 26/192 2023-06-25 17:24:17.949 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : info-6.5-7.0.1.an8.x86_64 27/192 2023-06-25 17:24:18.42 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : sqlite-libs-3.26.0-17.an8.x86_64 28/192 2023-06-25 17:24:18.55 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libxml2-2.9.7-16.0.1.an8.x86_64 29/192 2023-06-25 17:24:18.87 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcap-2.48-4.an8.x86_64 30/192 2023-06-25 17:24:18.132 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : elfutils-libelf-0.187-4.0.1.an8.x86_64 31/192 2023-06-25 17:24:18.142 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libzstd-1.5.1-2.0.2.an8.x86_64 32/192 2023-06-25 17:24:18.153 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libxcrypt-4.1.1-6.0.3.an8.x86_64 33/192 2023-06-25 17:24:18.211 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : popt-1.18-1.0.1.an8.x86_64 34/192 2023-06-25 17:24:18.235 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libunistring-0.9.9-3.0.1.an8.x86_64 35/192 2023-06-25 17:24:18.243 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : readline-7.0-10.0.1.an8.x86_64 36/192 2023-06-25 17:24:19.9 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: readline-7.0-10.0.1.an8.x86_64 36/192 2023-06-25 17:24:19.16 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: install-info: No such file or directory for /dev/null 2023-06-25 17:24:19.21 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: install-info: No such file or directory for /dev/null 2023-06-25 17:24:19.27 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2023-06-25 17:24:19.64 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libgcrypt-1.8.5-7.0.1.an8_6.x86_64 37/192 2023-06-25 17:24:19.839 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libgcrypt-1.8.5-7.0.1.an8_6.x86_64 37/192 2023-06-25 17:24:19.877 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : expat-2.2.5-10.an8.1.x86_64 38/192 2023-06-25 17:24:19.891 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gmp-1:6.2.0-10.0.1.an8.x86_64 39/192 2023-06-25 17:24:19.896 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcom_err-1.46.0-1.0.1.an8.x86_64 40/192 2023-06-25 17:24:21.795 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libcom_err-1.46.0-1.0.1.an8.x86_64 40/192 2023-06-25 17:24:21.804 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libuuid-2.32.1-42.0.1.an8.x86_64 41/192 2023-06-25 17:24:22.599 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libuuid-2.32.1-42.0.1.an8.x86_64 41/192 2023-06-25 17:24:22.616 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : lua-libs-5.3.4-12.0.2.an8.x86_64 42/192 2023-06-25 17:24:22.655 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libidn2-2.2.0-1.0.1.an8.x86_64 43/192 2023-06-25 17:24:22.665 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : chkconfig-1.19.1-1.an8.x86_64 44/192 2023-06-25 17:24:22.787 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libassuan-2.5.1-3.0.1.an8.x86_64 45/192 2023-06-25 17:24:23.29 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : file-libs-5.33-24.an8.x86_64 46/192 2023-06-25 17:24:23.36 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : json-c-0.13.1-3.0.1.an8.x86_64 47/192 2023-06-25 17:24:23.43 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libattr-2.4.48-3.0.1.an8.x86_64 48/192 2023-06-25 17:24:23.49 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libacl-2.2.53-1.0.1.an8.x86_64 49/192 2023-06-25 17:24:23.54 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : sed-4.5-5.0.1.an8.x86_64 50/192 2023-06-25 17:24:23.676 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: sed-4.5-5.0.1.an8.x86_64 50/192 2023-06-25 17:24:23.683 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: install-info: No such file or directory for /dev/null 2023-06-25 17:24:23.689 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2023-06-25 17:24:23.701 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsmartcols-2.32.1-42.0.1.an8.x86_64 51/192 2023-06-25 17:24:24.589 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libsmartcols-2.32.1-42.0.1.an8.x86_64 51/192 2023-06-25 17:24:24.602 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libstdc++-8.5.0-10.1.0.3.an8.x86_64 52/192 2023-06-25 17:24:25.712 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libstdc++-8.5.0-10.1.0.3.an8.x86_64 52/192 2023-06-25 17:24:25.735 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcap-ng-0.7.11-1.an8.x86_64 53/192 2023-06-25 17:24:25.742 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : audit-libs-3.0.7-2.0.1.an8.2.x86_64 54/192 2023-06-25 17:24:25.801 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libffi-3.1-23.0.3.an8.x86_64 55/192 2023-06-25 17:24:25.811 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : p11-kit-0.23.22-1.0.1.an8.x86_64 56/192 2023-06-25 17:24:25.819 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libnghttp2-1.33.0-3.0.1.an8.1.x86_64 57/192 2023-06-25 17:24:25.879 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : lz4-libs-1.8.3-3.an8.x86_64 58/192 2023-06-25 17:24:26.236 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : findutils-1:4.6.0-20.0.2.an8.x86_64 59/192 2023-06-25 17:24:26.691 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: findutils-1:4.6.0-20.0.2.an8.x86_64 59/192 2023-06-25 17:24:26.699 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libgomp-8.5.0-10.1.0.3.an8.x86_64 60/192 2023-06-25 17:24:27.501 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libgomp-8.5.0-10.1.0.3.an8.x86_64 60/192 2023-06-25 17:24:27.535 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libksba-1.3.5-8.0.1.an8_6.x86_64 61/192 2023-06-25 17:24:27.549 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gdbm-libs-1:1.18-2.0.1.an8.x86_64 62/192 2023-06-25 17:24:27.554 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : keyutils-libs-1.5.10-9.an8.x86_64 63/192 2023-06-25 17:24:27.558 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libtasn1-4.13-4.0.1.an8.x86_64 64/192 2023-06-25 17:24:28.358 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libtasn1-4.13-4.0.1.an8.x86_64 64/192 2023-06-25 17:24:28.366 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : p11-kit-trust-0.23.22-1.0.1.an8.x86_64 65/192 2023-06-25 17:24:29.139 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: p11-kit-trust-0.23.22-1.0.1.an8.x86_64 65/192 2023-06-25 17:24:29.189 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pcre-8.42-6.0.1.an8.x86_64 66/192 2023-06-25 17:24:29.201 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grep-3.1-6.el8.x86_64 67/192 2023-06-25 17:24:29.949 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: grep-3.1-6.el8.x86_64 67/192 2023-06-25 17:24:30.100 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : protobuf-c-1.3.0-6.an8.x86_64 68/192 2023-06-25 17:24:31.853 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grub2-common-1:2.02-142.0.1.an8.1.noarch 69/192 2023-06-25 17:24:31.861 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : xz-5.2.4-4.an8_6.x86_64 70/192 2023-06-25 17:24:31.866 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gdbm-1:1.18-2.0.1.an8.x86_64 71/192 2023-06-25 17:24:31.871 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsemanage-2.9-9.an8_6.x86_64 72/192 2023-06-25 17:24:31.875 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : acl-2.2.53-1.0.1.an8.x86_64 73/192 2023-06-25 17:24:31.881 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : file-5.33-24.an8.x86_64 74/192 2023-06-25 17:24:31.890 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libpsl-0.20.2-6.an8.x86_64 75/192 2023-06-25 17:24:31.898 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : mpfr-3.1.6-1.el8.x86_64 76/192 2023-06-25 17:24:31.906 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: mpfr-3.1.6-1.el8.x86_64 76/192 2023-06-25 17:24:31.914 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : nettle-3.4.1-7.0.1.an8.x86_64 77/192 2023-06-25 17:24:32.813 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: nettle-3.4.1-7.0.1.an8.x86_64 77/192 2023-06-25 17:24:32.825 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gnutls-3.6.16-6.0.1.an8.x86_64 78/192 2023-06-25 17:24:33.147 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcomps-0.1.18-1.an8.x86_64 79/192 2023-06-25 17:24:33.158 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : coreutils-common-8.30-12.an8.x86_64 80/192 2023-06-25 17:24:33.965 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: coreutils-common-8.30-12.an8.x86_64 80/192 2023-06-25 17:24:34.8 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : brotli-1.0.6-3.an8.x86_64 81/192 2023-06-25 17:24:34.19 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cpio-2.12-11.0.1.an8.x86_64 82/192 2023-06-25 17:24:34.26 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libseccomp-2.5.2-1.0.4.an8.x86_64 83/192 2023-06-25 17:24:34.763 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libseccomp-2.5.2-1.0.4.an8.x86_64 83/192 2023-06-25 17:24:34.885 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsigsegv-2.11-5.0.1.an8.x86_64 84/192 2023-06-25 17:24:34.900 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gawk-4.2.1-4.0.1.an8.x86_64 85/192 2023-06-25 17:24:34.907 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libverto-0.3.2-2.an8.x86_64 86/192 2023-06-25 17:24:34.941 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libyaml-0.1.7-5.el8.x86_64 87/192 2023-06-25 17:24:35.106 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ncurses-6.1-9.20180224.0.1.an8.x86_64 88/192 2023-06-25 17:24:37.604 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 89/192 2023-06-25 17:24:37.816 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 89/192 2023-06-25 17:24:37.925 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : coreutils-8.30-12.an8.x86_64 90/192 2023-06-25 17:24:38.664 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: ca-certificates-2022.2.54-80.2.an8_6.noarch 91/192 2023-06-25 17:24:38.677 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ca-certificates-2022.2.54-80.2.an8_6.noarch 91/192 2023-06-25 17:24:40.551 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: ca-certificates-2022.2.54-80.2.an8_6.noarch 91/192 2023-06-25 17:24:46.219 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libdb-5.3.28-42.0.1.an8.x86_64 92/192 2023-06-25 17:24:46.245 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libdb-5.3.28-42.0.1.an8.x86_64 92/192 2023-06-25 17:24:46.258 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libblkid-2.32.1-42.0.1.an8.x86_64 93/192 2023-06-25 17:24:47.568 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libblkid-2.32.1-42.0.1.an8.x86_64 93/192 2023-06-25 17:24:47.598 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : shadow-utils-2:4.6-17.0.1.an8.x86_64 94/192 2023-06-25 17:24:47.629 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libmount-2.32.1-42.0.1.an8.x86_64 95/192 2023-06-25 17:24:48.796 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libmount-2.32.1-42.0.1.an8.x86_64 95/192 2023-06-25 17:24:50.413 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glib2-2.68.4-5.0.1.an8.x86_64 96/192 2023-06-25 17:24:50.556 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : systemd-libs-239-58.0.5.an8_6.8.x86_64 97/192 2023-06-25 17:24:51.317 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: systemd-libs-239-58.0.5.an8_6.8.x86_64 97/192 2023-06-25 17:24:51.333 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : krb5-libs-1.18.2-22.0.1.an8_7.x86_64 98/192 2023-06-25 17:24:51.352 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libtirpc-1.3.2-1.0.1.an8.x86_64 99/192 2023-06-25 17:24:51.363 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-libs-1:1.12.8-18.0.2.an8_6.1.x86_64 100/192 2023-06-25 17:24:52.120 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: dbus-libs-1:1.12.8-18.0.2.an8_6.1.x86_64 100/192 2023-06-25 17:24:52.130 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kmod-25-19.0.2.an8.x86_64 101/192 2023-06-25 17:24:52.136 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kmod-libs-25-19.0.2.an8.x86_64 102/192 2023-06-25 17:24:52.864 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: kmod-libs-25-19.0.2.an8.x86_64 102/192 2023-06-25 17:24:52.871 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 103/192 2023-06-25 17:24:53.726 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 103/192 2023-06-25 17:24:53.736 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : platform-python-setuptools-39.2.0-7.an8.noarch 104/192 2023-06-25 17:24:53.744 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : platform-python-3.6.8-51.0.1.an8.1.x86_64 105/192 2023-06-25 17:24:56.165 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: platform-python-3.6.8-51.0.1.an8.1.x86_64 105/192 2023-06-25 17:24:56.195 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-libs-3.6.8-51.0.1.an8.1.x86_64 106/192 2023-06-25 17:24:56.203 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcroco-0.6.12-4.0.1.an8.1.x86_64 107/192 2023-06-25 17:24:57.74 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libcroco-0.6.12-4.0.1.an8.1.x86_64 107/192 2023-06-25 17:24:57.238 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gzip-1.9-12.0.1.an8.x86_64 108/192 2023-06-25 17:24:57.944 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: gzip-1.9-12.0.1.an8.x86_64 108/192 2023-06-25 17:24:57.980 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cracklib-2.9.6-15.0.1.an8.x86_64 109/192 2023-06-25 17:24:58.215 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libevent-2.1.8-5.el8.x86_64 110/192 2023-06-25 17:24:58.858 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: unbound-libs-1.13.1-13.an8.x86_64 111/192 2023-06-25 17:24:58.867 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : unbound-libs-1.13.1-13.an8.x86_64 111/192 2023-06-25 17:25:00.72 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: unbound-libs-1.13.1-13.an8.x86_64 111/192 2023-06-25 17:25:00.95 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cracklib-dicts-2.9.6-15.0.1.an8.x86_64 112/192 2023-06-25 17:25:00.366 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libpwquality-1.4.4-6.0.1.an8.x86_64 113/192 2023-06-25 17:25:00.376 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pam-1.3.1-25.0.1.an8.x86_64 114/192 2023-06-25 17:25:01.179 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: pam-1.3.1-25.0.1.an8.x86_64 114/192 2023-06-25 17:25:01.423 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gettext-libs-0.19.8.1-17.0.1.an8.x86_64 115/192 2023-06-25 17:25:01.432 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gettext-0.19.8.1-17.0.1.an8.x86_64 116/192 2023-06-25 17:25:02.221 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: gettext-0.19.8.1-17.0.1.an8.x86_64 116/192 2023-06-25 17:25:02.231 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-libcomps-0.1.18-1.an8.x86_64 117/192 2023-06-25 17:25:02.253 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-tools-1:1.12.8-18.0.2.an8_6.1.x86_64 118/192 2023-06-25 17:25:02.359 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cyrus-sasl-lib-2.1.27-6.0.1.an8_6.x86_64 119/192 2023-06-25 17:25:03.74 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: cyrus-sasl-lib-2.1.27-6.0.1.an8_6.x86_64 119/192 2023-06-25 17:25:03.84 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : openldap-2.4.46-18.an8.x86_64 120/192 2023-06-25 17:25:03.137 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libusbx-1.0.23-4.an8.x86_64 121/192 2023-06-25 17:25:03.171 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : procps-ng-3.3.15-13.0.1.an8.x86_64 122/192 2023-06-25 17:25:03.189 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsecret-0.20.4-4.0.1.an8.x86_64 123/192 2023-06-25 17:25:03.982 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libutempter-1.1.6-14.0.1.an8.x86_64 124/192 2023-06-25 17:25:04.0 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libutempter-1.1.6-14.0.1.an8.x86_64 124/192 2023-06-25 17:25:04.896 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: tpm2-tss-2.3.2-4.0.1.an8.x86_64 125/192 2023-06-25 17:25:04.904 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : tpm2-tss-2.3.2-4.0.1.an8.x86_64 125/192 2023-06-25 17:25:05.720 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: tpm2-tss-2.3.2-4.0.1.an8.x86_64 125/192 2023-06-25 17:25:05.747 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : ima-evm-utils-1.3.2-12.0.2.an8.x86_64 126/192 2023-06-25 17:25:05.775 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libfdisk-2.32.1-42.0.1.an8.x86_64 127/192 2023-06-25 17:25:06.962 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: libfdisk-2.32.1-42.0.1.an8.x86_64 127/192 2023-06-25 17:25:06.978 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : util-linux-2.32.1-42.0.1.an8.x86_64 128/192 2023-06-25 17:25:07.776 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: util-linux-2.32.1-42.0.1.an8.x86_64 128/192 2023-06-25 17:25:07.868 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libdb-utils-5.3.28-42.0.1.an8.x86_64 129/192 2023-06-25 17:25:07.876 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : openssl-1:1.1.1k-9.0.1.an8.x86_64 130/192 2023-06-25 17:25:07.918 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : which-2.21-17.0.1.an8.x86_64 131/192 2023-06-25 17:25:07.941 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libarchive-3.5.3-3.an8.x86_64 132/192 2023-06-25 17:25:07.949 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : trousers-lib-0.3.15-1.0.1.an8.x86_64 133/192 2023-06-25 17:25:08.698 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: trousers-lib-0.3.15-1.0.1.an8.x86_64 133/192 2023-06-25 17:25:09.58 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : npth-1.5-4.el8.x86_64 134/192 2023-06-25 17:25:09.83 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gnupg2-2.2.20-3.an8_6.x86_64 135/192 2023-06-25 17:25:10.214 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gpgme-1.13.1-11.0.1.an8.x86_64 136/192 2023-06-25 17:25:10.231 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-gpg-1.13.1-11.0.1.an8.x86_64 137/192 2023-06-25 17:25:10.239 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : elfutils-default-yama-scope-0.187-4.0.1.an8.noar 138/192 2023-06-25 17:25:11.20 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: elfutils-default-yama-scope-0.187-4.0.1.an8.noar 138/192 2023-06-25 17:25:11.44 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : elfutils-libs-0.187-4.0.1.an8.x86_64 139/192 2023-06-25 17:25:11.68 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : device-mapper-8:1.02.181-9.0.1.an8.x86_64 140/192 2023-06-25 17:25:11.138 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : device-mapper-libs-8:1.02.181-9.0.1.an8.x86_64 141/192 2023-06-25 17:25:11.148 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : cryptsetup-libs-2.3.7-5.0.1.an8.x86_64 142/192 2023-06-25 17:25:11.898 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: cryptsetup-libs-2.3.7-5.0.1.an8.x86_64 142/192 2023-06-25 17:25:11.905 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-common-1:1.12.8-18.0.2.an8_6.1.noarch 143/192 2023-06-25 17:25:12.729 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: dbus-daemon-1:1.12.8-18.0.2.an8_6.1.x86_64 144/192 2023-06-25 17:25:12.736 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-daemon-1:1.12.8-18.0.2.an8_6.1.x86_64 144/192 2023-06-25 17:25:13.548 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: dbus-daemon-1:1.12.8-18.0.2.an8_6.1.x86_64 144/192 2023-06-25 17:25:13.556 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : systemd-pam-239-58.0.5.an8_6.8.x86_64 145/192 2023-06-25 17:25:15.29 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: systemd-239-58.0.5.an8_6.8.x86_64 146/192 2023-06-25 17:25:15.37 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : systemd-239-58.0.5.an8_6.8.x86_64 146/192 2023-06-25 17:25:16.215 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: systemd-239-58.0.5.an8_6.8.x86_64 146/192 2023-06-25 17:25:16.496 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dbus-1:1.12.8-18.0.2.an8_6.1.x86_64 147/192 2023-06-25 17:25:16.511 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : systemd-udev-239-58.0.5.an8_6.8.x86_64 148/192 2023-06-25 17:25:17.744 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: systemd-udev-239-58.0.5.an8_6.8.x86_64 148/192 2023-06-25 17:25:17.751 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to open /dev/urandom: No such file or directory 2023-06-25 17:25:17.757 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2023-06-25 17:25:17.774 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : os-prober-1.74-9.0.1.an8.x86_64 149/192 2023-06-25 17:25:17.783 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libkcapi-1.2.0-2.0.1.an8.x86_64 150/192 2023-06-25 17:25:17.862 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86_64 151/192 2023-06-25 17:25:18.106 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dracut-049-202.git20220511.an8_6.x86_64 152/192 2023-06-25 17:25:18.113 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grub2-tools-minimal-1:2.02-142.0.1.an8.1.x86_64 153/192 2023-06-25 17:25:18.120 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libssh-config-0.9.6-6.0.1.an8.noarch 154/192 2023-06-25 17:25:18.126 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libssh-0.9.6-6.0.1.an8.x86_64 155/192 2023-06-25 17:25:18.140 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libcurl-7.61.1-30.0.2.an8.2.x86_64 156/192 2023-06-25 17:25:18.147 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : librepo-1.14.2-4.0.1.an8.x86_64 157/192 2023-06-25 17:25:18.153 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : curl-7.61.1-30.0.2.an8.2.x86_64 158/192 2023-06-25 17:25:18.159 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : rpm-libs-4.14.3-24.0.1.an8_6.x86_64 159/192 2023-06-25 17:25:18.901 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: rpm-libs-4.14.3-24.0.1.an8_6.x86_64 159/192 2023-06-25 17:25:18.936 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : rpm-4.14.3-24.0.1.an8_6.x86_64 160/192 2023-06-25 17:25:18.975 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libmodulemd-2.13.0-1.0.1.an8.x86_64 161/192 2023-06-25 17:25:19.69 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libsolv-0.7.20-4.an8.x86_64 162/192 2023-06-25 17:25:20.456 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libdnf-0.63.0-14.0.1.an8.x86_64 163/192 2023-06-25 17:25:20.475 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-libdnf-0.63.0-14.0.1.an8.x86_64 164/192 2023-06-25 17:25:20.483 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-hawkey-0.63.0-14.0.1.an8.x86_64 165/192 2023-06-25 17:25:21.515 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: grub2-tools-1:2.02-142.0.1.an8.1.x86_64 166/192 2023-06-25 17:25:21.524 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grub2-tools-1:2.02-142.0.1.an8.1.x86_64 166/192 2023-06-25 17:25:22.295 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: grub2-tools-1:2.02-142.0.1.an8.1.x86_64 166/192 2023-06-25 17:25:22.305 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : rpm-build-libs-4.14.3-24.0.1.an8_6.x86_64 167/192 2023-06-25 17:25:23.87 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: rpm-build-libs-4.14.3-24.0.1.an8_6.x86_64 167/192 2023-06-25 17:25:23.96 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-rpm-4.14.3-24.0.1.an8_6.x86_64 168/192 2023-06-25 17:25:23.103 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libreport-filesystem-2.9.5-15.0.3.an8.x86_64 169/192 2023-06-25 17:25:23.206 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dnf-data-4.7.0-11.0.1.an8.noarch 170/192 2023-06-25 17:25:23.496 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-dnf-4.7.0-11.0.1.an8.noarch 171/192 2023-06-25 17:25:23.597 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kbd-misc-2.0.4-10.an8.noarch 172/192 2023-06-25 17:25:23.682 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kbd-legacy-2.0.4-10.an8.noarch 173/192 2023-06-25 17:25:23.756 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kbd-2.0.4-10.an8.x86_64 174/192 2023-06-25 17:25:23.770 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : dnf-4.7.0-11.0.1.an8.noarch 175/192 2023-06-25 17:25:24.571 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: dnf-4.7.0-11.0.1.an8.noarch 175/192 2023-06-25 17:25:24.609 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : grubby-8.40-47.0.1.an8.x86_64 176/192 2023-06-25 17:25:24.616 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : rpm-plugin-systemd-inhibit-4.14.3-24.0.1.an8_6.x 177/192 2023-06-25 17:25:24.621 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : elfutils-debuginfod-client-0.187-4.0.1.an8.x86_6 178/192 2023-06-25 17:25:25.420 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: trousers-0.3.15-1.0.1.an8.x86_64 179/192 2023-06-25 17:25:25.431 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : trousers-0.3.15-1.0.1.an8.x86_64 179/192 2023-06-25 17:25:26.212 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: trousers-0.3.15-1.0.1.an8.x86_64 179/192 2023-06-25 17:25:26.247 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : kpartx-0.8.4-37.0.1.an8.x86_64 180/192 2023-06-25 17:25:26.257 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : gnupg2-smime-2.2.20-3.an8_6.x86_64 181/192 2023-06-25 17:25:26.267 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : openssl-pkcs11-0.4.10-2.0.1.an8.x86_64 182/192 2023-06-25 17:25:26.290 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pinentry-1.1.1-8.an8.x86_64 183/192 2023-06-25 17:25:26.307 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : python3-unbound-1.13.1-13.an8.x86_64 184/192 2023-06-25 17:25:26.808 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : crypto-policies-scripts-20211116-1.gitae470d6.an 185/192 2023-06-25 17:25:26.830 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : platform-python-pip-9.0.3-22.an8.noarch 186/192 2023-06-25 17:25:26.883 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : libxkbcommon-1.0.3-4.an8.x86_64 187/192 2023-06-25 17:25:26.893 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : diffutils-3.6-6.0.1.an8.x86_64 188/192 2023-06-25 17:25:27.680 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: diffutils-3.6-6.0.1.an8.x86_64 188/192 2023-06-25 17:25:27.966 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : pigz-2.4-4.el8.x86_64 189/192 2023-06-25 17:25:28.63 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : glibc-gconv-extra-2.28-189.5.0.2.an8_6.x86_64 190/192 2023-06-25 17:25:28.70 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: glibc-gconv-extra-2.28-189.5.0.2.an8_6.x86_64 190/192 2023-06-25 17:25:28.76 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : hardlink-1:1.3-6.el8.x86_64 191/192 2023-06-25 17:25:28.83 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installing : memstrack-0.2.4-2.0.1.an8.x86_64 192/192 2023-06-25 17:25:31.253 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: glibc-all-langpacks-2.28-189.5.0.2.an8_6.x86_64 192/192 2023-06-25 17:25:32.36 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: filesystem-3.8-6.0.1.an8.x86_64 192/192 2023-06-25 17:25:33.838 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: ca-certificates-2022.2.54-80.2.an8_6.noarch 192/192 2023-06-25 17:25:35.598 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Running scriptlet: crypto-policies-scripts-20211116-1.gitae470d6.an 192/192 2023-06-25 17:25:35.605 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : acl-2.2.53-1.0.1.an8.x86_64 1/192 2023-06-25 17:25:35.610 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : anolis-gpg-keys-8.8-2.an8.noarch 2/192 2023-06-25 17:25:35.616 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : anolis-release-8.8-2.an8.x86_64 3/192 2023-06-25 17:25:35.622 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : anolis-repos-8.8-2.an8.x86_64 4/192 2023-06-25 17:25:35.628 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : audit-libs-3.0.7-2.0.1.an8.2.x86_64 5/192 2023-06-25 17:25:35.633 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : basesystem-11-5.0.1.an8.noarch 6/192 2023-06-25 17:25:35.638 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : bash-4.4.20-4.an8_6.x86_64 7/192 2023-06-25 17:25:35.643 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : brotli-1.0.6-3.an8.x86_64 8/192 2023-06-25 17:25:35.648 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : bzip2-libs-1.0.6-26.el8.x86_64 9/192 2023-06-25 17:25:35.652 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ca-certificates-2022.2.54-80.2.an8_6.noarch 10/192 2023-06-25 17:25:35.660 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : chkconfig-1.19.1-1.an8.x86_64 11/192 2023-06-25 17:25:35.667 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : coreutils-8.30-12.an8.x86_64 12/192 2023-06-25 17:25:35.673 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : coreutils-common-8.30-12.an8.x86_64 13/192 2023-06-25 17:25:35.680 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cpio-2.12-11.0.1.an8.x86_64 14/192 2023-06-25 17:25:35.686 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cracklib-2.9.6-15.0.1.an8.x86_64 15/192 2023-06-25 17:25:35.692 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cracklib-dicts-2.9.6-15.0.1.an8.x86_64 16/192 2023-06-25 17:25:35.697 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : crypto-policies-20211116-1.gitae470d6.an8.noarch 17/192 2023-06-25 17:25:35.702 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : crypto-policies-scripts-20211116-1.gitae470d6.an 18/192 2023-06-25 17:25:35.707 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cryptsetup-libs-2.3.7-5.0.1.an8.x86_64 19/192 2023-06-25 17:25:35.711 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : curl-7.61.1-30.0.2.an8.2.x86_64 20/192 2023-06-25 17:25:35.716 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : cyrus-sasl-lib-2.1.27-6.0.1.an8_6.x86_64 21/192 2023-06-25 17:25:35.720 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-1:1.12.8-18.0.2.an8_6.1.x86_64 22/192 2023-06-25 17:25:35.724 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-common-1:1.12.8-18.0.2.an8_6.1.noarch 23/192 2023-06-25 17:25:35.729 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-daemon-1:1.12.8-18.0.2.an8_6.1.x86_64 24/192 2023-06-25 17:25:35.732 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-libs-1:1.12.8-18.0.2.an8_6.1.x86_64 25/192 2023-06-25 17:25:35.736 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dbus-tools-1:1.12.8-18.0.2.an8_6.1.x86_64 26/192 2023-06-25 17:25:35.740 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : device-mapper-8:1.02.181-9.0.1.an8.x86_64 27/192 2023-06-25 17:25:35.757 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : device-mapper-libs-8:1.02.181-9.0.1.an8.x86_64 28/192 2023-06-25 17:25:35.765 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : diffutils-3.6-6.0.1.an8.x86_64 29/192 2023-06-25 17:25:35.772 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dnf-4.7.0-11.0.1.an8.noarch 30/192 2023-06-25 17:25:35.777 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dnf-data-4.7.0-11.0.1.an8.noarch 31/192 2023-06-25 17:25:35.783 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : dracut-049-202.git20220511.an8_6.x86_64 32/192 2023-06-25 17:25:35.788 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : elfutils-debuginfod-client-0.187-4.0.1.an8.x86_6 33/192 2023-06-25 17:25:35.795 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : elfutils-default-yama-scope-0.187-4.0.1.an8.noar 34/192 2023-06-25 17:25:35.801 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : elfutils-libelf-0.187-4.0.1.an8.x86_64 35/192 2023-06-25 17:25:35.805 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : elfutils-libs-0.187-4.0.1.an8.x86_64 36/192 2023-06-25 17:25:35.810 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : expat-2.2.5-10.an8.1.x86_64 37/192 2023-06-25 17:25:35.815 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : file-5.33-24.an8.x86_64 38/192 2023-06-25 17:25:35.820 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : file-libs-5.33-24.an8.x86_64 39/192 2023-06-25 17:25:35.825 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : filesystem-3.8-6.0.1.an8.x86_64 40/192 2023-06-25 17:25:35.829 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : findutils-1:4.6.0-20.0.2.an8.x86_64 41/192 2023-06-25 17:25:35.834 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gawk-4.2.1-4.0.1.an8.x86_64 42/192 2023-06-25 17:25:35.839 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gdbm-1:1.18-2.0.1.an8.x86_64 43/192 2023-06-25 17:25:35.843 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gdbm-libs-1:1.18-2.0.1.an8.x86_64 44/192 2023-06-25 17:25:35.850 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gettext-0.19.8.1-17.0.1.an8.x86_64 45/192 2023-06-25 17:25:35.857 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gettext-libs-0.19.8.1-17.0.1.an8.x86_64 46/192 2023-06-25 17:25:35.862 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glib2-2.68.4-5.0.1.an8.x86_64 47/192 2023-06-25 17:25:35.867 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glibc-2.28-189.5.0.2.an8_6.x86_64 48/192 2023-06-25 17:25:35.871 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glibc-all-langpacks-2.28-189.5.0.2.an8_6.x86_64 49/192 2023-06-25 17:25:36.37 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glibc-common-2.28-189.5.0.2.an8_6.x86_64 50/192 2023-06-25 17:25:36.48 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : glibc-gconv-extra-2.28-189.5.0.2.an8_6.x86_64 51/192 2023-06-25 17:25:36.55 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gmp-1:6.2.0-10.0.1.an8.x86_64 52/192 2023-06-25 17:25:36.62 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gnupg2-2.2.20-3.an8_6.x86_64 53/192 2023-06-25 17:25:36.69 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gnupg2-smime-2.2.20-3.an8_6.x86_64 54/192 2023-06-25 17:25:36.75 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gnutls-3.6.16-6.0.1.an8.x86_64 55/192 2023-06-25 17:25:36.80 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gpgme-1.13.1-11.0.1.an8.x86_64 56/192 2023-06-25 17:25:36.87 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grep-3.1-6.el8.x86_64 57/192 2023-06-25 17:25:36.92 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grub2-common-1:2.02-142.0.1.an8.1.noarch 58/192 2023-06-25 17:25:36.98 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grub2-tools-1:2.02-142.0.1.an8.1.x86_64 59/192 2023-06-25 17:25:36.105 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grub2-tools-minimal-1:2.02-142.0.1.an8.1.x86_64 60/192 2023-06-25 17:25:36.110 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : grubby-8.40-47.0.1.an8.x86_64 61/192 2023-06-25 17:25:36.125 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : gzip-1.9-12.0.1.an8.x86_64 62/192 2023-06-25 17:25:36.134 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : hardlink-1:1.3-6.el8.x86_64 63/192 2023-06-25 17:25:36.142 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ima-evm-utils-1.3.2-12.0.2.an8.x86_64 64/192 2023-06-25 17:25:36.148 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : info-6.5-7.0.1.an8.x86_64 65/192 2023-06-25 17:25:36.152 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : json-c-0.13.1-3.0.1.an8.x86_64 66/192 2023-06-25 17:25:36.157 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kbd-2.0.4-10.an8.x86_64 67/192 2023-06-25 17:25:36.162 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kbd-legacy-2.0.4-10.an8.noarch 68/192 2023-06-25 17:25:36.168 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kbd-misc-2.0.4-10.an8.noarch 69/192 2023-06-25 17:25:36.172 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : keyutils-libs-1.5.10-9.an8.x86_64 70/192 2023-06-25 17:25:36.175 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kmod-25-19.0.2.an8.x86_64 71/192 2023-06-25 17:25:36.181 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kmod-libs-25-19.0.2.an8.x86_64 72/192 2023-06-25 17:25:36.188 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : kpartx-0.8.4-37.0.1.an8.x86_64 73/192 2023-06-25 17:25:36.193 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : krb5-libs-1.18.2-22.0.1.an8_7.x86_64 74/192 2023-06-25 17:25:36.197 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libacl-2.2.53-1.0.1.an8.x86_64 75/192 2023-06-25 17:25:36.201 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libarchive-3.5.3-3.an8.x86_64 76/192 2023-06-25 17:25:36.205 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libassuan-2.5.1-3.0.1.an8.x86_64 77/192 2023-06-25 17:25:36.209 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libattr-2.4.48-3.0.1.an8.x86_64 78/192 2023-06-25 17:25:36.215 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libblkid-2.32.1-42.0.1.an8.x86_64 79/192 2023-06-25 17:25:36.220 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcap-2.48-4.an8.x86_64 80/192 2023-06-25 17:25:36.225 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcap-ng-0.7.11-1.an8.x86_64 81/192 2023-06-25 17:25:36.230 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcom_err-1.46.0-1.0.1.an8.x86_64 82/192 2023-06-25 17:25:36.235 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcomps-0.1.18-1.an8.x86_64 83/192 2023-06-25 17:25:36.685 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcroco-0.6.12-4.0.1.an8.1.x86_64 84/192 2023-06-25 17:25:36.695 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libcurl-7.61.1-30.0.2.an8.2.x86_64 85/192 2023-06-25 17:25:36.709 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libdb-5.3.28-42.0.1.an8.x86_64 86/192 2023-06-25 17:25:36.719 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libdb-utils-5.3.28-42.0.1.an8.x86_64 87/192 2023-06-25 17:25:36.727 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libdnf-0.63.0-14.0.1.an8.x86_64 88/192 2023-06-25 17:25:36.733 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libevent-2.1.8-5.el8.x86_64 89/192 2023-06-25 17:25:36.739 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libfdisk-2.32.1-42.0.1.an8.x86_64 90/192 2023-06-25 17:25:36.745 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libffi-3.1-23.0.3.an8.x86_64 91/192 2023-06-25 17:25:36.750 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libgcc-8.5.0-10.1.0.3.an8.x86_64 92/192 2023-06-25 17:25:36.755 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libgcrypt-1.8.5-7.0.1.an8_6.x86_64 93/192 2023-06-25 17:25:36.761 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libgomp-8.5.0-10.1.0.3.an8.x86_64 94/192 2023-06-25 17:25:36.765 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libgpg-error-1.42-5.0.1.an8.x86_64 95/192 2023-06-25 17:25:36.769 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libidn2-2.2.0-1.0.1.an8.x86_64 96/192 2023-06-25 17:25:36.772 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libkcapi-1.2.0-2.0.1.an8.x86_64 97/192 2023-06-25 17:25:36.775 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86_64 98/192 2023-06-25 17:25:36.778 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libksba-1.3.5-8.0.1.an8_6.x86_64 99/192 2023-06-25 17:25:36.784 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libmodulemd-2.13.0-1.0.1.an8.x86_64 100/192 2023-06-25 17:25:36.790 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libmount-2.32.1-42.0.1.an8.x86_64 101/192 2023-06-25 17:25:36.795 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libnghttp2-1.33.0-3.0.1.an8.1.x86_64 102/192 2023-06-25 17:25:36.799 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 103/192 2023-06-25 17:25:36.804 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libpsl-0.20.2-6.an8.x86_64 104/192 2023-06-25 17:25:36.807 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libpwquality-1.4.4-6.0.1.an8.x86_64 105/192 2023-06-25 17:25:36.810 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : librepo-1.14.2-4.0.1.an8.x86_64 106/192 2023-06-25 17:25:36.814 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libreport-filesystem-2.9.5-15.0.3.an8.x86_64 107/192 2023-06-25 17:25:36.817 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libseccomp-2.5.2-1.0.4.an8.x86_64 108/192 2023-06-25 17:25:36.821 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsecret-0.20.4-4.0.1.an8.x86_64 109/192 2023-06-25 17:25:36.825 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libselinux-2.9-8.an8.x86_64 110/192 2023-06-25 17:25:36.829 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsemanage-2.9-9.an8_6.x86_64 111/192 2023-06-25 17:25:36.837 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsepol-2.9-3.0.1.an8.x86_64 112/192 2023-06-25 17:25:36.843 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsigsegv-2.11-5.0.1.an8.x86_64 113/192 2023-06-25 17:25:36.847 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsmartcols-2.32.1-42.0.1.an8.x86_64 114/192 2023-06-25 17:25:36.853 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libsolv-0.7.20-4.an8.x86_64 115/192 2023-06-25 17:25:36.917 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libssh-0.9.6-6.0.1.an8.x86_64 116/192 2023-06-25 17:25:36.937 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libssh-config-0.9.6-6.0.1.an8.noarch 117/192 2023-06-25 17:25:36.950 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libstdc++-8.5.0-10.1.0.3.an8.x86_64 118/192 2023-06-25 17:25:36.957 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libtasn1-4.13-4.0.1.an8.x86_64 119/192 2023-06-25 17:25:36.962 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libtirpc-1.3.2-1.0.1.an8.x86_64 120/192 2023-06-25 17:25:36.968 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libunistring-0.9.9-3.0.1.an8.x86_64 121/192 2023-06-25 17:25:36.973 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libusbx-1.0.23-4.an8.x86_64 122/192 2023-06-25 17:25:36.976 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libutempter-1.1.6-14.0.1.an8.x86_64 123/192 2023-06-25 17:25:36.981 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libuuid-2.32.1-42.0.1.an8.x86_64 124/192 2023-06-25 17:25:36.990 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libverto-0.3.2-2.an8.x86_64 125/192 2023-06-25 17:25:36.995 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libxcrypt-4.1.1-6.0.3.an8.x86_64 126/192 2023-06-25 17:25:37.1 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libxml2-2.9.7-16.0.1.an8.x86_64 127/192 2023-06-25 17:25:37.5 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libyaml-0.1.7-5.el8.x86_64 128/192 2023-06-25 17:25:37.10 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libzstd-1.5.1-2.0.2.an8.x86_64 129/192 2023-06-25 17:25:37.16 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : lua-libs-5.3.4-12.0.2.an8.x86_64 130/192 2023-06-25 17:25:37.20 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : lz4-libs-1.8.3-3.an8.x86_64 131/192 2023-06-25 17:25:37.26 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : memstrack-0.2.4-2.0.1.an8.x86_64 132/192 2023-06-25 17:25:37.34 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : mpfr-3.1.6-1.el8.x86_64 133/192 2023-06-25 17:25:37.39 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ncurses-6.1-9.20180224.0.1.an8.x86_64 134/192 2023-06-25 17:25:37.43 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ncurses-base-6.1-9.20180224.0.1.an8.noarch 135/192 2023-06-25 17:25:37.47 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : ncurses-libs-6.1-9.20180224.0.1.an8.x86_64 136/192 2023-06-25 17:25:37.51 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : nettle-3.4.1-7.0.1.an8.x86_64 137/192 2023-06-25 17:25:37.55 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : npth-1.5-4.el8.x86_64 138/192 2023-06-25 17:25:37.58 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : openldap-2.4.46-18.an8.x86_64 139/192 2023-06-25 17:25:37.65 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : openssl-1:1.1.1k-9.0.1.an8.x86_64 140/192 2023-06-25 17:25:37.70 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 141/192 2023-06-25 17:25:37.75 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : openssl-pkcs11-0.4.10-2.0.1.an8.x86_64 142/192 2023-06-25 17:25:37.80 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : os-prober-1.74-9.0.1.an8.x86_64 143/192 2023-06-25 17:25:37.84 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : p11-kit-0.23.22-1.0.1.an8.x86_64 144/192 2023-06-25 17:25:37.89 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : p11-kit-trust-0.23.22-1.0.1.an8.x86_64 145/192 2023-06-25 17:25:37.94 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pam-1.3.1-25.0.1.an8.x86_64 146/192 2023-06-25 17:25:37.97 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pcre-8.42-6.0.1.an8.x86_64 147/192 2023-06-25 17:25:37.101 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pcre2-10.32-3.0.1.an8_6.x86_64 148/192 2023-06-25 17:25:37.104 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pigz-2.4-4.el8.x86_64 149/192 2023-06-25 17:25:37.107 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : platform-python-3.6.8-51.0.1.an8.1.x86_64 150/192 2023-06-25 17:25:37.112 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : platform-python-pip-9.0.3-22.an8.noarch 151/192 2023-06-25 17:25:37.115 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : platform-python-setuptools-39.2.0-7.an8.noarch 152/192 2023-06-25 17:25:37.118 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : popt-1.18-1.0.1.an8.x86_64 153/192 2023-06-25 17:25:37.121 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : procps-ng-3.3.15-13.0.1.an8.x86_64 154/192 2023-06-25 17:25:37.123 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : publicsuffix-list-dafsa-20180723-1.el8.noarch 155/192 2023-06-25 17:25:37.127 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-dnf-4.7.0-11.0.1.an8.noarch 156/192 2023-06-25 17:25:37.149 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-gpg-1.13.1-11.0.1.an8.x86_64 157/192 2023-06-25 17:25:37.155 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-hawkey-0.63.0-14.0.1.an8.x86_64 158/192 2023-06-25 17:25:37.162 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-libcomps-0.1.18-1.an8.x86_64 159/192 2023-06-25 17:25:37.172 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-libdnf-0.63.0-14.0.1.an8.x86_64 160/192 2023-06-25 17:25:37.179 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-libs-3.6.8-51.0.1.an8.1.x86_64 161/192 2023-06-25 17:25:37.184 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-pip-wheel-9.0.3-22.an8.noarch 162/192 2023-06-25 17:25:37.190 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-rpm-4.14.3-24.0.1.an8_6.x86_64 163/192 2023-06-25 17:25:37.196 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-setuptools-wheel-39.2.0-7.an8.noarch 164/192 2023-06-25 17:25:37.201 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : readline-7.0-10.0.1.an8.x86_64 165/192 2023-06-25 17:25:37.207 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : rpm-4.14.3-24.0.1.an8_6.x86_64 166/192 2023-06-25 17:25:37.212 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : rpm-build-libs-4.14.3-24.0.1.an8_6.x86_64 167/192 2023-06-25 17:25:37.217 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : rpm-libs-4.14.3-24.0.1.an8_6.x86_64 168/192 2023-06-25 17:25:37.221 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : rpm-plugin-systemd-inhibit-4.14.3-24.0.1.an8_6.x 169/192 2023-06-25 17:25:37.227 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : sed-4.5-5.0.1.an8.x86_64 170/192 2023-06-25 17:25:37.233 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : setup-2.12.2-9.0.1.an8.noarch 171/192 2023-06-25 17:25:37.239 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : shadow-utils-2:4.6-17.0.1.an8.x86_64 172/192 2023-06-25 17:25:37.250 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : sqlite-libs-3.26.0-17.an8.x86_64 173/192 2023-06-25 17:25:37.254 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : systemd-239-58.0.5.an8_6.8.x86_64 174/192 2023-06-25 17:25:37.498 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : systemd-libs-239-58.0.5.an8_6.8.x86_64 175/192 2023-06-25 17:25:37.513 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : systemd-pam-239-58.0.5.an8_6.8.x86_64 176/192 2023-06-25 17:25:37.519 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : systemd-udev-239-58.0.5.an8_6.8.x86_64 177/192 2023-06-25 17:25:37.523 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : tpm2-tss-2.3.2-4.0.1.an8.x86_64 178/192 2023-06-25 17:25:37.528 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : trousers-0.3.15-1.0.1.an8.x86_64 179/192 2023-06-25 17:25:37.532 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : trousers-lib-0.3.15-1.0.1.an8.x86_64 180/192 2023-06-25 17:25:37.536 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : tzdata-2023c-1.0.1.an8.noarch 181/192 2023-06-25 17:25:37.539 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : util-linux-2.32.1-42.0.1.an8.x86_64 182/192 2023-06-25 17:25:37.543 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : which-2.21-17.0.1.an8.x86_64 183/192 2023-06-25 17:25:37.546 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : xz-5.2.4-4.an8_6.x86_64 184/192 2023-06-25 17:25:37.550 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : xz-libs-5.2.4-4.an8_6.x86_64 185/192 2023-06-25 17:25:37.557 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : zlib-1.2.11-19.0.1.an8_6.x86_64 186/192 2023-06-25 17:25:37.565 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : libxkbcommon-1.0.3-4.an8.x86_64 187/192 2023-06-25 17:25:37.573 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : pinentry-1.1.1-8.an8.x86_64 188/192 2023-06-25 17:25:37.577 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : protobuf-c-1.3.0-6.an8.x86_64 189/192 2023-06-25 17:25:37.581 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : python3-unbound-1.13.1-13.an8.x86_64 190/192 2023-06-25 17:25:37.585 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : unbound-libs-1.13.1-13.an8.x86_64 191/192 2023-06-25 17:25:37.593 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Verifying : xkeyboard-config-2.28-1.0.1.an8.noarch 192/192 2023-06-25 17:25:37.602 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2023-06-25 17:25:37.609 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Installed: 2023-06-25 17:25:37.617 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dnf-4.7.0-11.0.1.an8.noarch 2023-06-25 17:25:37.625 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: crypto-policies-scripts-20211116-1.gitae470d6.an8.noarch 2023-06-25 17:25:37.630 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: diffutils-3.6-6.0.1.an8.x86_64 2023-06-25 17:25:37.634 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-debuginfod-client-0.187-4.0.1.an8.x86_64 2023-06-25 17:25:37.639 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-gconv-extra-2.28-189.5.0.2.an8_6.x86_64 2023-06-25 17:25:37.644 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnupg2-smime-2.2.20-3.an8_6.x86_64 2023-06-25 17:25:37.650 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grubby-8.40-47.0.1.an8.x86_64 2023-06-25 17:25:37.656 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: hardlink-1:1.3-6.el8.x86_64 2023-06-25 17:25:37.660 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-2.0.4-10.an8.x86_64 2023-06-25 17:25:37.664 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kpartx-0.8.4-37.0.1.an8.x86_64 2023-06-25 17:25:37.671 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: memstrack-0.2.4-2.0.1.an8.x86_64 2023-06-25 17:25:37.677 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-pkcs11-0.4.10-2.0.1.an8.x86_64 2023-06-25 17:25:37.682 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pigz-2.4-4.el8.x86_64 2023-06-25 17:25:37.689 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-pip-9.0.3-22.an8.noarch 2023-06-25 17:25:37.696 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-plugin-systemd-inhibit-4.14.3-24.0.1.an8_6.x86_64 2023-06-25 17:25:37.701 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-239-58.0.5.an8_6.8.x86_64 2023-06-25 17:25:37.708 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: trousers-0.3.15-1.0.1.an8.x86_64 2023-06-25 17:25:37.714 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxkbcommon-1.0.3-4.an8.x86_64 2023-06-25 17:25:37.721 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pinentry-1.1.1-8.an8.x86_64 2023-06-25 17:25:37.726 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-unbound-1.13.1-13.an8.x86_64 2023-06-25 17:25:37.730 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: acl-2.2.53-1.0.1.an8.x86_64 2023-06-25 17:25:37.735 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-gpg-keys-8.8-2.an8.noarch 2023-06-25 17:25:37.742 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-release-8.8-2.an8.x86_64 2023-06-25 17:25:37.749 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: anolis-repos-8.8-2.an8.x86_64 2023-06-25 17:25:37.756 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: audit-libs-3.0.7-2.0.1.an8.2.x86_64 2023-06-25 17:25:37.798 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: basesystem-11-5.0.1.an8.noarch 2023-06-25 17:25:37.806 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: bash-4.4.20-4.an8_6.x86_64 2023-06-25 17:25:37.813 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: brotli-1.0.6-3.an8.x86_64 2023-06-25 17:25:37.821 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: bzip2-libs-1.0.6-26.el8.x86_64 2023-06-25 17:25:37.827 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ca-certificates-2022.2.54-80.2.an8_6.noarch 2023-06-25 17:25:37.833 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: chkconfig-1.19.1-1.an8.x86_64 2023-06-25 17:25:37.837 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: coreutils-8.30-12.an8.x86_64 2023-06-25 17:25:37.841 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: coreutils-common-8.30-12.an8.x86_64 2023-06-25 17:25:37.844 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cpio-2.12-11.0.1.an8.x86_64 2023-06-25 17:25:37.849 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cracklib-2.9.6-15.0.1.an8.x86_64 2023-06-25 17:25:37.852 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cracklib-dicts-2.9.6-15.0.1.an8.x86_64 2023-06-25 17:25:37.856 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: crypto-policies-20211116-1.gitae470d6.an8.noarch 2023-06-25 17:25:37.862 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cryptsetup-libs-2.3.7-5.0.1.an8.x86_64 2023-06-25 17:25:37.865 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: curl-7.61.1-30.0.2.an8.2.x86_64 2023-06-25 17:25:37.868 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: cyrus-sasl-lib-2.1.27-6.0.1.an8_6.x86_64 2023-06-25 17:25:37.872 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-1:1.12.8-18.0.2.an8_6.1.x86_64 2023-06-25 17:25:37.877 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-common-1:1.12.8-18.0.2.an8_6.1.noarch 2023-06-25 17:25:37.881 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-daemon-1:1.12.8-18.0.2.an8_6.1.x86_64 2023-06-25 17:25:37.887 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-libs-1:1.12.8-18.0.2.an8_6.1.x86_64 2023-06-25 17:25:37.891 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dbus-tools-1:1.12.8-18.0.2.an8_6.1.x86_64 2023-06-25 17:25:37.895 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: device-mapper-8:1.02.181-9.0.1.an8.x86_64 2023-06-25 17:25:37.900 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: device-mapper-libs-8:1.02.181-9.0.1.an8.x86_64 2023-06-25 17:25:37.905 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dnf-data-4.7.0-11.0.1.an8.noarch 2023-06-25 17:25:37.910 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: dracut-049-202.git20220511.an8_6.x86_64 2023-06-25 17:25:37.915 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-default-yama-scope-0.187-4.0.1.an8.noarch 2023-06-25 17:25:37.919 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-libelf-0.187-4.0.1.an8.x86_64 2023-06-25 17:25:37.922 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: elfutils-libs-0.187-4.0.1.an8.x86_64 2023-06-25 17:25:37.926 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: expat-2.2.5-10.an8.1.x86_64 2023-06-25 17:25:37.931 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: file-5.33-24.an8.x86_64 2023-06-25 17:25:37.935 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: file-libs-5.33-24.an8.x86_64 2023-06-25 17:25:37.951 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: filesystem-3.8-6.0.1.an8.x86_64 2023-06-25 17:25:37.957 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: findutils-1:4.6.0-20.0.2.an8.x86_64 2023-06-25 17:25:37.963 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gawk-4.2.1-4.0.1.an8.x86_64 2023-06-25 17:25:37.969 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gdbm-1:1.18-2.0.1.an8.x86_64 2023-06-25 17:25:37.975 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gdbm-libs-1:1.18-2.0.1.an8.x86_64 2023-06-25 17:25:37.981 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gettext-0.19.8.1-17.0.1.an8.x86_64 2023-06-25 17:25:37.987 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gettext-libs-0.19.8.1-17.0.1.an8.x86_64 2023-06-25 17:25:37.991 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glib2-2.68.4-5.0.1.an8.x86_64 2023-06-25 17:25:37.996 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-2.28-189.5.0.2.an8_6.x86_64 2023-06-25 17:25:38.3 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-all-langpacks-2.28-189.5.0.2.an8_6.x86_64 2023-06-25 17:25:38.8 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: glibc-common-2.28-189.5.0.2.an8_6.x86_64 2023-06-25 17:25:38.13 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gmp-1:6.2.0-10.0.1.an8.x86_64 2023-06-25 17:25:38.18 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnupg2-2.2.20-3.an8_6.x86_64 2023-06-25 17:25:38.22 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gnutls-3.6.16-6.0.1.an8.x86_64 2023-06-25 17:25:38.26 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gpgme-1.13.1-11.0.1.an8.x86_64 2023-06-25 17:25:38.30 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grep-3.1-6.el8.x86_64 2023-06-25 17:25:38.36 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-common-1:2.02-142.0.1.an8.1.noarch 2023-06-25 17:25:38.42 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-tools-1:2.02-142.0.1.an8.1.x86_64 2023-06-25 17:25:38.49 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: grub2-tools-minimal-1:2.02-142.0.1.an8.1.x86_64 2023-06-25 17:25:38.55 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: gzip-1.9-12.0.1.an8.x86_64 2023-06-25 17:25:38.63 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ima-evm-utils-1.3.2-12.0.2.an8.x86_64 2023-06-25 17:25:38.69 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: info-6.5-7.0.1.an8.x86_64 2023-06-25 17:25:38.77 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: json-c-0.13.1-3.0.1.an8.x86_64 2023-06-25 17:25:38.85 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-legacy-2.0.4-10.an8.noarch 2023-06-25 17:25:38.93 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kbd-misc-2.0.4-10.an8.noarch 2023-06-25 17:25:38.100 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: keyutils-libs-1.5.10-9.an8.x86_64 2023-06-25 17:25:38.108 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kmod-25-19.0.2.an8.x86_64 2023-06-25 17:25:38.114 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: kmod-libs-25-19.0.2.an8.x86_64 2023-06-25 17:25:38.119 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: krb5-libs-1.18.2-22.0.1.an8_7.x86_64 2023-06-25 17:25:38.126 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libacl-2.2.53-1.0.1.an8.x86_64 2023-06-25 17:25:38.133 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libarchive-3.5.3-3.an8.x86_64 2023-06-25 17:25:38.140 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libassuan-2.5.1-3.0.1.an8.x86_64 2023-06-25 17:25:38.148 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libattr-2.4.48-3.0.1.an8.x86_64 2023-06-25 17:25:38.155 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libblkid-2.32.1-42.0.1.an8.x86_64 2023-06-25 17:25:38.162 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcap-2.48-4.an8.x86_64 2023-06-25 17:25:38.169 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcap-ng-0.7.11-1.an8.x86_64 2023-06-25 17:25:38.176 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcom_err-1.46.0-1.0.1.an8.x86_64 2023-06-25 17:25:38.183 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcomps-0.1.18-1.an8.x86_64 2023-06-25 17:25:38.191 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcroco-0.6.12-4.0.1.an8.1.x86_64 2023-06-25 17:25:38.199 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libcurl-7.61.1-30.0.2.an8.2.x86_64 2023-06-25 17:25:38.206 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdb-5.3.28-42.0.1.an8.x86_64 2023-06-25 17:25:38.214 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdb-utils-5.3.28-42.0.1.an8.x86_64 2023-06-25 17:25:38.221 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libdnf-0.63.0-14.0.1.an8.x86_64 2023-06-25 17:25:38.228 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libevent-2.1.8-5.el8.x86_64 2023-06-25 17:25:38.235 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libfdisk-2.32.1-42.0.1.an8.x86_64 2023-06-25 17:25:38.241 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libffi-3.1-23.0.3.an8.x86_64 2023-06-25 17:25:38.246 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgcc-8.5.0-10.1.0.3.an8.x86_64 2023-06-25 17:25:38.252 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgcrypt-1.8.5-7.0.1.an8_6.x86_64 2023-06-25 17:25:38.257 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgomp-8.5.0-10.1.0.3.an8.x86_64 2023-06-25 17:25:38.262 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libgpg-error-1.42-5.0.1.an8.x86_64 2023-06-25 17:25:38.267 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libidn2-2.2.0-1.0.1.an8.x86_64 2023-06-25 17:25:38.272 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libkcapi-1.2.0-2.0.1.an8.x86_64 2023-06-25 17:25:38.278 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86_64 2023-06-25 17:25:38.283 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libksba-1.3.5-8.0.1.an8_6.x86_64 2023-06-25 17:25:38.289 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libmodulemd-2.13.0-1.0.1.an8.x86_64 2023-06-25 17:25:38.297 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libmount-2.32.1-42.0.1.an8.x86_64 2023-06-25 17:25:38.311 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libnghttp2-1.33.0-3.0.1.an8.1.x86_64 2023-06-25 17:25:38.320 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64 2023-06-25 17:25:38.325 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libpsl-0.20.2-6.an8.x86_64 2023-06-25 17:25:38.330 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libpwquality-1.4.4-6.0.1.an8.x86_64 2023-06-25 17:25:38.335 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: librepo-1.14.2-4.0.1.an8.x86_64 2023-06-25 17:25:38.339 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libreport-filesystem-2.9.5-15.0.3.an8.x86_64 2023-06-25 17:25:38.342 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libseccomp-2.5.2-1.0.4.an8.x86_64 2023-06-25 17:25:38.350 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsecret-0.20.4-4.0.1.an8.x86_64 2023-06-25 17:25:38.359 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libselinux-2.9-8.an8.x86_64 2023-06-25 17:25:38.367 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsemanage-2.9-9.an8_6.x86_64 2023-06-25 17:25:38.375 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsepol-2.9-3.0.1.an8.x86_64 2023-06-25 17:25:38.382 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsigsegv-2.11-5.0.1.an8.x86_64 2023-06-25 17:25:38.387 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsmartcols-2.32.1-42.0.1.an8.x86_64 2023-06-25 17:25:38.394 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libsolv-0.7.20-4.an8.x86_64 2023-06-25 17:25:38.402 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libssh-0.9.6-6.0.1.an8.x86_64 2023-06-25 17:25:38.410 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libssh-config-0.9.6-6.0.1.an8.noarch 2023-06-25 17:25:38.419 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libstdc++-8.5.0-10.1.0.3.an8.x86_64 2023-06-25 17:25:38.426 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libtasn1-4.13-4.0.1.an8.x86_64 2023-06-25 17:25:38.435 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libtirpc-1.3.2-1.0.1.an8.x86_64 2023-06-25 17:25:38.442 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libunistring-0.9.9-3.0.1.an8.x86_64 2023-06-25 17:25:38.449 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libusbx-1.0.23-4.an8.x86_64 2023-06-25 17:25:38.456 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libutempter-1.1.6-14.0.1.an8.x86_64 2023-06-25 17:25:38.463 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libuuid-2.32.1-42.0.1.an8.x86_64 2023-06-25 17:25:38.470 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libverto-0.3.2-2.an8.x86_64 2023-06-25 17:25:38.477 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxcrypt-4.1.1-6.0.3.an8.x86_64 2023-06-25 17:25:38.485 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libxml2-2.9.7-16.0.1.an8.x86_64 2023-06-25 17:25:38.492 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libyaml-0.1.7-5.el8.x86_64 2023-06-25 17:25:38.500 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: libzstd-1.5.1-2.0.2.an8.x86_64 2023-06-25 17:25:38.508 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: lua-libs-5.3.4-12.0.2.an8.x86_64 2023-06-25 17:25:38.513 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: lz4-libs-1.8.3-3.an8.x86_64 2023-06-25 17:25:38.520 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: mpfr-3.1.6-1.el8.x86_64 2023-06-25 17:25:38.526 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-6.1-9.20180224.0.1.an8.x86_64 2023-06-25 17:25:38.532 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-base-6.1-9.20180224.0.1.an8.noarch 2023-06-25 17:25:38.539 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: ncurses-libs-6.1-9.20180224.0.1.an8.x86_64 2023-06-25 17:25:38.545 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: nettle-3.4.1-7.0.1.an8.x86_64 2023-06-25 17:25:38.551 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: npth-1.5-4.el8.x86_64 2023-06-25 17:25:38.557 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openldap-2.4.46-18.an8.x86_64 2023-06-25 17:25:38.563 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-1:1.1.1k-9.0.1.an8.x86_64 2023-06-25 17:25:38.569 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 2023-06-25 17:25:38.577 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: os-prober-1.74-9.0.1.an8.x86_64 2023-06-25 17:25:38.585 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: p11-kit-0.23.22-1.0.1.an8.x86_64 2023-06-25 17:25:38.592 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: p11-kit-trust-0.23.22-1.0.1.an8.x86_64 2023-06-25 17:25:38.599 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pam-1.3.1-25.0.1.an8.x86_64 2023-06-25 17:25:38.608 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pcre-8.42-6.0.1.an8.x86_64 2023-06-25 17:25:38.615 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: pcre2-10.32-3.0.1.an8_6.x86_64 2023-06-25 17:25:38.621 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-3.6.8-51.0.1.an8.1.x86_64 2023-06-25 17:25:38.628 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: platform-python-setuptools-39.2.0-7.an8.noarch 2023-06-25 17:25:38.634 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: popt-1.18-1.0.1.an8.x86_64 2023-06-25 17:25:38.640 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: procps-ng-3.3.15-13.0.1.an8.x86_64 2023-06-25 17:25:38.649 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: publicsuffix-list-dafsa-20180723-1.el8.noarch 2023-06-25 17:25:38.656 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-dnf-4.7.0-11.0.1.an8.noarch 2023-06-25 17:25:38.662 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-gpg-1.13.1-11.0.1.an8.x86_64 2023-06-25 17:25:38.668 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-hawkey-0.63.0-14.0.1.an8.x86_64 2023-06-25 17:25:38.676 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libcomps-0.1.18-1.an8.x86_64 2023-06-25 17:25:38.684 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libdnf-0.63.0-14.0.1.an8.x86_64 2023-06-25 17:25:38.692 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-libs-3.6.8-51.0.1.an8.1.x86_64 2023-06-25 17:25:38.700 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-pip-wheel-9.0.3-22.an8.noarch 2023-06-25 17:25:38.708 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-rpm-4.14.3-24.0.1.an8_6.x86_64 2023-06-25 17:25:38.716 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: python3-setuptools-wheel-39.2.0-7.an8.noarch 2023-06-25 17:25:38.724 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: readline-7.0-10.0.1.an8.x86_64 2023-06-25 17:25:38.731 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-4.14.3-24.0.1.an8_6.x86_64 2023-06-25 17:25:38.738 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-build-libs-4.14.3-24.0.1.an8_6.x86_64 2023-06-25 17:25:38.745 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: rpm-libs-4.14.3-24.0.1.an8_6.x86_64 2023-06-25 17:25:38.750 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: sed-4.5-5.0.1.an8.x86_64 2023-06-25 17:25:38.755 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: setup-2.12.2-9.0.1.an8.noarch 2023-06-25 17:25:38.761 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: shadow-utils-2:4.6-17.0.1.an8.x86_64 2023-06-25 17:25:38.769 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: sqlite-libs-3.26.0-17.an8.x86_64 2023-06-25 17:25:38.777 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-libs-239-58.0.5.an8_6.8.x86_64 2023-06-25 17:25:38.785 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-pam-239-58.0.5.an8_6.8.x86_64 2023-06-25 17:25:38.793 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: systemd-udev-239-58.0.5.an8_6.8.x86_64 2023-06-25 17:25:38.804 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: tpm2-tss-2.3.2-4.0.1.an8.x86_64 2023-06-25 17:25:38.810 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: trousers-lib-0.3.15-1.0.1.an8.x86_64 2023-06-25 17:25:38.815 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: tzdata-2023c-1.0.1.an8.noarch 2023-06-25 17:25:38.821 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: util-linux-2.32.1-42.0.1.an8.x86_64 2023-06-25 17:25:38.825 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: which-2.21-17.0.1.an8.x86_64 2023-06-25 17:25:38.829 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xz-5.2.4-4.an8_6.x86_64 2023-06-25 17:25:38.876 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xz-libs-5.2.4-4.an8_6.x86_64 2023-06-25 17:25:38.883 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: zlib-1.2.11-19.0.1.an8_6.x86_64 2023-06-25 17:25:38.890 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: protobuf-c-1.3.0-6.an8.x86_64 2023-06-25 17:25:38.896 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: unbound-libs-1.13.1-13.an8.x86_64 2023-06-25 17:25:38.901 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: xkeyboard-config-2.28-1.0.1.an8.noarch 2023-06-25 17:25:38.905 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: 2023-06-25 17:25:38.911 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Complete! 2023-06-25 17:25:38.931 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'dnf', 'install', '-y', '--nogpgcheck', '--setopt=module_platform_id=platform:an8', '--setopt=keepcache=1', '--releasever', u'8.2', '--installroot', '/el8target', '--disablerepo', '*', '--enablerepo', u'anolis_appstream', '--enablerepo', u'anolis_highavailability', '--enablerepo', u'anolis_baseos', '--enablerepo', u'anolis_powertools', '--enablerepo', u'anolis_extras', '--enablerepo', u'nodesource-migrate', 'dnf', '--disableplugin', 'subscription-manager'] 2023-06-25 17:25:38.938 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2023-06-25 17:25:38.978 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2023-06-25 17:25:38.984 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2023-06-25 17:25:48.294 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/el8target'] 2023-06-25 17:25:48.310 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/el8userspace/etc/yum.repos.d'] 2023-06-25 17:25:48.546 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/el8userspace/etc/yum.repos.d'] 2023-06-25 17:25:48.563 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2023-06-25 17:25:48.591 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/el8userspace//sys/fs/selinux: Read-only file system 2023-06-25 17:25:48.598 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/el8userspace//sys/fs/selinux: Read-only file system 2023-06-25 17:25:48.608 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'ln', '-s', '/etc/rhsm', '/etc/rhsm-host'] 2023-06-25 17:25:48.618 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2023-06-25 17:25:48.643 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:25:48.652 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:25:48.658 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Base.repo 2023-06-25 17:25:48.665 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-CR.repo 2023-06-25 17:25:48.671 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Debuginfo.repo 2023-06-25 17:25:48.676 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Media.repo 2023-06-25 17:25:48.681 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2023-06-25 17:25:48.793 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Sources.repo 2023-06-25 17:25:48.802 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-Vault.repo 2023-06-25 17:25:48.810 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-fasttrack.repo 2023-06-25 17:25:48.822 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel-testing.repo 2023-06-25 17:25:48.830 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel.repo 2023-06-25 17:25:48.837 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-modular.repo 2023-06-25 17:25:48.843 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php54.repo 2023-06-25 17:25:48.849 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php70.repo 2023-06-25 17:25:48.854 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php71.repo 2023-06-25 17:25:48.859 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php72.repo 2023-06-25 17:25:48.866 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php73.repo 2023-06-25 17:25:48.871 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php74.repo 2023-06-25 17:25:48.877 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-safe.repo 2023-06-25 17:25:48.882 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi.repo 2023-06-25 17:25:48.887 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/erlang_solutions.repo 2023-06-25 17:25:48.891 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/emqx-ce.repo 2023-06-25 17:25:48.895 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/docker-ce.repo 2023-06-25 17:25:48.899 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/nodesource-el7.repo 2023-06-25 17:25:48.903 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/CentOS-x86_64-kernel.repo 2023-06-25 17:25:48.908 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php80.repo 2023-06-25 17:25:48.912 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/anolis-migration.repo 2023-06-25 17:25:48.917 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/epel-apache-maven.repo 2023-06-25 17:25:48.921 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php81.repo 2023-06-25 17:25:48.928 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/remi-php82.repo 2023-06-25 17:25:48.933 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/rabbitmq.repo 2023-06-25 17:25:48.937 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: /etc/yum.repos.d/leapp_upgrade_repositories.repo 2023-06-25 17:25:48.951 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', '/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', 'find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo'] 2023-06-25 17:25:49.6 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:25:49.45 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:25:49.51 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:25:49.74 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:25:49.81 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:25:49.120 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:25:49.128 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:25:49.155 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:25:49.161 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:25:49.197 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:25:49.205 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:25:49.231 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:25:49.235 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:25:49.257 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:25:49.261 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:25:49.288 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:25:49.296 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:25:49.338 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:25:49.344 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:25:49.364 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:25:49.368 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:25:49.399 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:25:49.404 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:25:49.428 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:25:49.435 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:25:49.461 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:25:49.468 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:25:49.493 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:25:49.499 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:25:49.534 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:25:49.540 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:25:49.567 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:25:49.575 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:25:49.616 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:25:49.624 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:25:49.652 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:25:49.659 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:25:49.682 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:25:49.687 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:25:49.717 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:25:49.724 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:25:49.758 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:25:49.765 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:25:49.789 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:25:49.795 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:25:49.829 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:25:49.835 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:25:49.860 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:25:49.866 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:25:49.892 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:25:49.897 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:25:49.926 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:25:49.937 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:25:49.979 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['umount', '-fl', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:25:49.986 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:25:50.15 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:25:50.21 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:25:50.46 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:25:50.51 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has started: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:25:50.74 DEBUG PID: 26552 leapp.workflow.TargetTransactionFactsCollection.target_userspace_creator: External command has finished: ['rm', '-rf', '/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:25:50.104 INFO PID: 19924 leapp.workflow.TargetTransactionFactsCollection: Starting stage After of phase TargetTransactionFactsCollection 2023-06-25 17:25:50.122 INFO PID: 19924 leapp.workflow: Starting phase TargetTransactionCheck 2023-06-25 17:25:50.127 INFO PID: 19924 leapp.workflow.TargetTransactionCheck: Starting stage Before of phase TargetTransactionCheck 2023-06-25 17:25:50.135 INFO PID: 19924 leapp.workflow.TargetTransactionCheck: Starting stage Main of phase TargetTransactionCheck 2023-06-25 17:25:50.140 INFO PID: 19924 leapp.workflow.TargetTransactionCheck: Executing actor dnf_transaction_check 2023-06-25 17:25:50.375 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Creating source overlay in /var/lib/leapp/scratch with mounts in /var/lib/leapp/scratch/mounts 2023-06-25 17:25:50.797 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Creating mount directories. 2023-06-25 17:25:50.804 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Done creating mount directories. 2023-06-25 17:25:50.815 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:25:50.849 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:25:50.856 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:25:50.882 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:25:50.888 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:25:50.915 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:25:50.924 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:25:50.963 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:25:50.969 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:25:50.989 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:25:50.994 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:25:51.22 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:25:51.28 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:25:51.56 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:25:51.62 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:25:51.94 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:25:51.101 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:25:51.126 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:25:51.131 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/labwayesh/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:25:51.158 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/labwayesh/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:25:51.163 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:25:51.196 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:25:51.202 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:25:51.229 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:25:51.234 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:25:51.255 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:25:51.261 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:25:51.283 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:25:51.287 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:25:51.307 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:25:51.312 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:25:51.339 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:25:51.348 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:25:51.373 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:25:51.380 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:25:51.407 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:25:51.412 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:25:51.434 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:25:51.438 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:25:51.463 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:25:51.469 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:25:51.494 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:25:51.499 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XFSMART/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:25:51.525 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XFSMART/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:25:51.530 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:25:51.553 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:25:51.559 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:25:51.589 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:25:51.595 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:25:51.618 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:25:51.623 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:25:51.646 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:25:51.651 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:25:51.676 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:25:51.683 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XF007/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:25:51.717 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XF007/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:25:51.723 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:25:51.746 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:25:51.751 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:25:51.779 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:25:51.785 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:25:51.827 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:25:51.836 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['mount', '-o', 'bind', '/var/cache/dnf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:25:51.872 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['mount', '-o', 'bind', '/var/cache/dnf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:25:51.878 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/bin/bash', '-c', u'/etc/leapp/repos.d/system_upgrade/el7toel8/tools/handleyumconfig'] 2023-06-25 17:25:51.895 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:25:51.899 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:25:51.904 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2023-06-25 17:25:51.950 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/bin/bash', '-c', u'/etc/leapp/repos.d/system_upgrade/el7toel8/tools/handleyumconfig'] 2023-06-25 17:25:51.961 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/usr/bin/dnf', 'rhel-upgrade', 'check', '/var/lib/leapp/dnf-plugin-data.txt', '--disableplugin', 'subscription-manager'] 2023-06-25 17:25:51.988 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Failed to create directory /var/lib/leapp/el8userspace//sys/fs/selinux: Read-only file system 2023-06-25 17:25:51.994 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Failed to create directory /var/lib/leapp/el8userspace//sys/fs/selinux: Read-only file system 2023-06-25 17:25:52.210 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: No matches found for the following disable plugin patterns: subscription-manager 2023-06-25 17:25:57.539 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Last metadata expiration check: 0:02:16 ago on Sun Jun 25 17:23:40 2023. 2023-06-25 17:26:07.166 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: =========================================================================================================================================== 2023-06-25 17:26:07.178 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Package Arch Version Repository Size 2023-06-25 17:26:07.184 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: =========================================================================================================================================== 2023-06-25 17:26:07.188 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Installing: 2023-06-25 17:26:07.197 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adcli-doc noarch 0.9.2-1.0.1.an8 anolis_baseos 74 k 2023-06-25 17:26:07.204 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: alsa-utils-alsabat x86_64 1.2.7-1.an8 anolis_appstream 47 k 2023-06-25 17:26:07.210 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: anolis-backgrounds noarch 8.0-9.an8 anolis_appstream 4.1 M 2023-06-25 17:26:07.217 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing centos-logos.noarch 70.0.6-3.el7.centos 2023-06-25 17:26:07.223 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: anolis-indexhtml noarch 8-7.2.an8 anolis_baseos 237 k 2023-06-25 17:26:07.230 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing centos-indexhtml.noarch 7-9.el7.centos 2023-06-25 17:26:07.236 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: anolis-logos x86_64 8.0-9.an8 anolis_baseos 1.1 M 2023-06-25 17:26:07.240 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing centos-logos.noarch 70.0.6-3.el7.centos 2023-06-25 17:26:07.244 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: anolis-release x86_64 8.8-2.an8 anolis_baseos 16 k 2023-06-25 17:26:07.248 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing centos-release.x86_64 7-9.2009.1.el7.centos 2023-06-25 17:26:07.251 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: apr-util-bdb x86_64 1.6.1-6.0.1.an8.1 anolis_appstream 24 k 2023-06-25 17:26:07.257 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: apr-util-openssl x86_64 1.6.1-6.0.1.an8.1 anolis_appstream 26 k 2023-06-25 17:26:07.306 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: authselect-compat x86_64 1.2.6-1.an8 anolis_appstream 37 k 2023-06-25 17:26:07.313 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing authconfig.x86_64 6.2.8-30.el7 2023-06-25 17:26:07.320 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bluez-obexd x86_64 5.63-1.0.1.an8 anolis_baseos 232 k 2023-06-25 17:26:07.327 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: compat-libpthread-nonshared x86_64 2.28-189.5.0.2.an8_6 anolis_appstream 61 k 2023-06-25 17:26:07.334 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: coreutils-common x86_64 8.30-12.an8 anolis_baseos 2.0 M 2023-06-25 17:26:07.341 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: createrepo_c x86_64 0.20.1-1.an8 anolis_appstream 92 k 2023-06-25 17:26:07.348 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing createrepo.noarch 0.9.9-28.el7 2023-06-25 17:26:07.355 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dbus-common noarch 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 45 k 2023-06-25 17:26:07.362 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dbus-daemon x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 194 k 2023-06-25 17:26:07.368 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dbus-tools x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 85 k 2023-06-25 17:26:07.376 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dhcp-client x86_64 12:4.3.6-49.0.1.an8 anolis_baseos 318 k 2023-06-25 17:26:07.382 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing dhclient.x86_64 12:4.2.5-83.el7.centos.1 2023-06-25 17:26:07.388 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dracut-live x86_64 049-202.git20220511.an8_6 anolis_baseos 70 k 2023-06-25 17:26:07.394 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dracut-squash x86_64 049-202.git20220511.an8_6 anolis_baseos 61 k 2023-06-25 17:26:07.400 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: drpm x86_64 0.4.1-3.0.1.an8 anolis_appstream 67 k 2023-06-25 17:26:07.405 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: efi-filesystem noarch 3-3.0.3.an8 anolis_baseos 8.2 k 2023-06-25 17:26:07.410 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: espeak-ng x86_64 1.49.2-4.0.1.an8 anolis_appstream 2.4 M 2023-06-25 17:26:07.416 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fuse-common x86_64 3.3.0-15.an8 anolis_baseos 21 k 2023-06-25 17:26:07.423 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdb-headless x86_64 9.2-7.0.4.an8 anolis_appstream 4.0 M 2023-06-25 17:26:07.430 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdbm-libs x86_64 1:1.18-2.0.1.an8 anolis_baseos 59 k 2023-06-25 17:26:07.438 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdk-pixbuf2-modules x86_64 2.42.6-2.0.1.an8 anolis_appstream 95 k 2023-06-25 17:26:07.444 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdk-pixbuf2-xlib x86_64 2.40.2-5.an8 anolis_appstream 54 k 2023-06-25 17:26:07.450 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: git-core x86_64 2.39.3-1.0.1.an8 anolis_appstream 11 M 2023-06-25 17:26:07.458 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: git-core-doc noarch 2.39.3-1.0.1.an8 anolis_appstream 3.0 M 2023-06-25 17:26:07.465 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: git-subtree x86_64 2.39.3-1.0.1.an8 anolis_appstream 72 k 2023-06-25 17:26:07.472 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibc-all-langpacks x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 25 M 2023-06-25 17:26:07.478 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibc-locale-source x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 4.2 M 2023-06-25 17:26:07.483 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibc-minimal-langpack x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 61 k 2023-06-25 17:26:07.491 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gmp-c++ x86_64 1:6.2.0-10.0.1.an8 anolis_baseos 33 k 2023-06-25 17:26:07.498 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-control-center x86_64 40.0-27.an8 anolis_appstream 5.4 M 2023-06-25 17:26:07.505 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing control-center.x86_64 1:3.28.1-8.el7_9.1 2023-06-25 17:26:07.511 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-control-center-filesystem noarch 40.0-27.an8 anolis_appstream 17 k 2023-06-25 17:26:07.516 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing control-center-filesystem.x86_64 1:3.28.1-8.el7_9.1 2023-06-25 17:26:07.521 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-logs x86_64 3.36.0-6.0.1.an8 anolis_appstream 369 k 2023-06-25 17:26:07.557 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-tweaks noarch 3.28.1-7.0.1.an8 anolis_appstream 322 k 2023-06-25 17:26:07.562 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: google-noto-sans-cjk-ttc-fonts noarch 20201206-4.an8 anolis_appstream 84 M 2023-06-25 17:26:07.567 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: google-noto-serif-cjk-ttc-fonts noarch 20201206-4.an8 anolis_appstream 109 M 2023-06-25 17:26:07.571 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grub2-tools-efi x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 478 k 2023-06-25 17:26:07.576 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gutenprint-libs x86_64 5.3.4-4.0.1.an8 anolis_appstream 176 k 2023-06-25 17:26:07.581 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gutenprint-libs-ui x86_64 5.3.4-4.0.1.an8 anolis_appstream 114 k 2023-06-25 17:26:07.586 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hplip x86_64 3.18.4-9.0.1.an8 anolis_appstream 15 M 2023-06-25 17:26:07.591 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing hpijs.x86_64 1:3.15.9-5.el7 2023-06-25 17:26:07.595 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-libzhuyin x86_64 1.8.93-1.0.1.an8 anolis_appstream 7.4 M 2023-06-25 17:26:07.600 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iproute-tc x86_64 5.15.0-4.0.2.an8.1 anolis_baseos 463 k 2023-06-25 17:26:07.604 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iptables-ebtables x86_64 1.8.4-24.0.1.an8 anolis_baseos 72 k 2023-06-25 17:26:07.607 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing ebtables.x86_64 2.0.10-16.el7 2023-06-25 17:26:07.612 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iptables-libs x86_64 1.8.4-24.0.1.an8 anolis_baseos 108 k 2023-06-25 17:26:07.617 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: javapackages-filesystem noarch 5.3.0-1.module+an8.4.0+10468+3b8a3d18 anolis_appstream 29 k 2023-06-25 17:26:07.622 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 9.4 M 2023-06-25 17:26:07.626 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel-core x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 42 M 2023-06-25 17:26:07.631 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel-modules x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 34 M 2023-06-25 17:26:07.635 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel-modules-extra x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 10 M 2023-06-25 17:26:07.638 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel-rpm-macros noarch 129-1.0.2.an8 anolis_appstream 51 k 2023-06-25 17:26:07.641 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel-workaround noarch 0.1-1.el8 @commandline 2.2 k 2023-06-25 17:26:07.644 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: leapp-deps-el8 noarch 5.0.0-100.202004161145Z.de6626f.master.el8 @commandline 7.1 k 2023-06-25 17:26:07.647 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing leapp-deps.noarch 0.12.0-1.0.10.an7 2023-06-25 17:26:07.651 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: leapp-repository-deps-el8 noarch 5.0.0-100.202004161145Z.de6626f.master.el8 @commandline 7.1 k 2023-06-25 17:26:07.655 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing leapp-repository-deps.noarch 0.13.1-1.1.an7 2023-06-25 17:26:07.658 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libX11-xcb x86_64 1.7.0-7.an8 anolis_appstream 15 k 2023-06-25 17:26:07.662 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgudev x86_64 237-1.0.1.an8 anolis_baseos 35 k 2023-06-25 17:26:07.666 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing libgudev1.x86_64 219-78.el7_9.7 2023-06-25 17:26:07.670 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libijs x86_64 0.35-5.el8 anolis_appstream 29 k 2023-06-25 17:26:07.674 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libinput-utils x86_64 1.16.3-3.0.1.an8_6 anolis_appstream 109 k 2023-06-25 17:26:07.678 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmodulemd1 x86_64 1.8.16-0.2.13.0.1.0.1.an8 anolis_baseos 175 k 2023-06-25 17:26:07.682 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnice-gstreamer1 x86_64 0.1.14-7.20180504git34d6044.0.1.an8 anolis_appstream 24 k 2023-06-25 17:26:07.686 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnsl x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 101 k 2023-06-25 17:26:07.691 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnsl2-devel x86_64 1.2.0-2.20180605git4a062cf.el8 anolis_appstream 34 k 2023-06-25 17:26:07.696 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpeas-loader-python3 x86_64 1.22.0-6.0.1.an8 anolis_appstream 27 k 2023-06-25 17:26:07.700 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing libpeas-loader-python.x86_64 1.22.0-1.el7 2023-06-25 17:26:07.705 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libproxy-webkitgtk4 x86_64 0.4.15-5.2.0.1.an8 anolis_appstream 26 k 2023-06-25 17:26:07.709 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libssh x86_64 0.9.6-6.0.1.an8 anolis_baseos 207 k 2023-06-25 17:26:07.712 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxcrypt x86_64 4.1.1-6.0.3.an8 anolis_baseos 67 k 2023-06-25 17:26:07.716 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxcrypt-devel x86_64 4.1.1-6.0.3.an8 anolis_baseos 24 k 2023-06-25 17:26:07.720 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: llvm x86_64 13.0.1-1.0.3.module+an8.7.0+10996+1588f068 anolis_appstream 16 M 2023-06-25 17:26:07.723 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-gurmukhi-fonts noarch 2.91.2-3.el8 anolis_appstream 31 k 2023-06-25 17:26:07.727 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing lohit-punjabi-fonts.noarch 2.5.3-2.el7 2023-06-25 17:26:07.730 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-odia-fonts noarch 2.91.2-3.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:07.734 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing lohit-oriya-fonts.noarch 2.5.4.1-3.el7 2023-06-25 17:26:07.738 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lua-libs x86_64 5.3.4-12.0.2.an8 anolis_baseos 117 k 2023-06-25 17:26:07.742 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lz4-libs x86_64 1.8.3-3.an8 anolis_baseos 65 k 2023-06-25 17:26:07.746 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: make-devel x86_64 1:4.2.1-11.0.1.an8 anolis_baseos 21 k 2023-06-25 17:26:07.749 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mariadb-connector-c x86_64 3.2.6-1.an8 anolis_appstream 203 k 2023-06-25 17:26:07.753 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ncurses-c++-libs x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 57 k 2023-06-25 17:26:07.756 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ncurses-compat-libs x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 328 k 2023-06-25 17:26:07.760 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: netconsole-service noarch 10.00.18-1.an8 anolis_baseos 149 k 2023-06-25 17:26:07.763 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: network-scripts x86_64 10.00.18-1.an8 anolis_baseos 196 k 2023-06-25 17:26:07.767 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: network-scripts-team x86_64 1.31-4.0.1.an8 anolis_baseos 27 k 2023-06-25 17:26:07.770 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: npth x86_64 1.5-4.el8 anolis_baseos 25 k 2023-06-25 17:26:07.773 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nss_db x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 73 k 2023-06-25 17:26:07.777 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ntpstat noarch 0.5-2.el8 anolis_appstream 12 k 2023-06-25 17:26:07.780 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre-cpp x86_64 8.42-6.0.1.an8 anolis_baseos 46 k 2023-06-25 17:26:07.783 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre-utf16 x86_64 8.42-6.0.1.an8 anolis_baseos 194 k 2023-06-25 17:26:07.787 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre-utf32 x86_64 8.42-6.0.1.an8 anolis_baseos 185 k 2023-06-25 17:26:07.793 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Attribute-Handlers noarch 0.99-422.0.1.an8 anolis_appstream 88 k 2023-06-25 17:26:07.797 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-B-Debug noarch 1.26-2.0.1.an8 anolis_appstream 21 k 2023-06-25 17:26:07.800 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Devel-PPPort x86_64 3.36-5.0.1.an8 anolis_appstream 100 k 2023-06-25 17:26:07.804 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Devel-Peek x86_64 1.26-422.0.1.an8 anolis_appstream 93 k 2023-06-25 17:26:07.807 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Devel-SelfStubber noarch 1.06-422.0.1.an8 anolis_appstream 75 k 2023-06-25 17:26:07.811 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Errno x86_64 1.28-422.0.1.an8 anolis_baseos 76 k 2023-06-25 17:26:07.815 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-ExtUtils-Command noarch 1:7.34-1.0.1.an8 anolis_appstream 18 k 2023-06-25 17:26:07.818 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-ExtUtils-Miniperl noarch 1.06-422.0.1.an8 anolis_appstream 76 k 2023-06-25 17:26:07.822 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Filter-Simple noarch 0.94-2.0.1.an8 anolis_appstream 24 k 2023-06-25 17:26:07.825 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-IO x86_64 1.38-422.0.1.an8 anolis_baseos 141 k 2023-06-25 17:26:07.829 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-IPC-SysV x86_64 2.07-397.0.1.an8 anolis_appstream 35 k 2023-06-25 17:26:07.832 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-MIME-Base64 x86_64 3.15-396.0.1.an8 anolis_baseos 26 k 2023-06-25 17:26:07.835 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Math-BigInt noarch 1:1.9998.11-7.0.1.an8 anolis_baseos 158 k 2023-06-25 17:26:07.839 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Math-BigInt-FastCalc x86_64 0.500.600-6.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:07.842 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Math-BigRat noarch 0.2614-1.0.1.an8 anolis_appstream 32 k 2023-06-25 17:26:07.846 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Math-Complex noarch 1.59-422.0.1.an8 anolis_baseos 108 k 2023-06-25 17:26:07.851 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Memoize noarch 1.03-422.0.1.an8 anolis_appstream 118 k 2023-06-25 17:26:07.856 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Net-Ping noarch 2.55-422.0.1.an8 anolis_appstream 101 k 2023-06-25 17:26:07.860 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-PerlIO-via-QuotedPrint noarch 0.08-395.0.1.an8 anolis_appstream 11 k 2023-06-25 17:26:07.864 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Pod-Html noarch 1.22.02-422.0.1.an8 anolis_appstream 87 k 2023-06-25 17:26:07.869 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-SelfLoader noarch 1.23-422.0.1.an8 anolis_appstream 82 k 2023-06-25 17:26:07.875 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Term-ANSIColor noarch 4.06-396.0.1.an8 anolis_baseos 37 k 2023-06-25 17:26:07.881 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Term-Cap noarch 1.17-395.0.1.an8 anolis_baseos 20 k 2023-06-25 17:26:07.886 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Test noarch 1.30-422.0.1.an8 anolis_appstream 89 k 2023-06-25 17:26:07.892 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Text-Balanced noarch 2.03-395.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:07.898 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Unicode-Collate x86_64 1.25-2.0.1.an8 anolis_appstream 676 k 2023-06-25 17:26:07.904 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Unicode-Normalize x86_64 1.25-396.0.1.an8 anolis_baseos 76 k 2023-06-25 17:26:07.915 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-bignum noarch 0.49-2.0.1.an8 anolis_appstream 38 k 2023-06-25 17:26:07.923 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-interpreter x86_64 4:5.26.3-422.0.1.an8 anolis_baseos 6.3 M 2023-06-25 17:26:07.928 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing perl.x86_64 4:5.16.3-299.el7_9 2023-06-25 17:26:07.933 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-open noarch 1.11-422.0.1.an8 anolis_appstream 77 k 2023-06-25 17:26:07.939 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-perlfaq noarch 5.20180605-1.0.1.an8 anolis_appstream 382 k 2023-06-25 17:26:07.943 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pkgconf-m4 noarch 1.4.2-1.el8 anolis_baseos 16 k 2023-06-25 17:26:07.948 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing pkgconfig.x86_64 1:0.27.1-4.el7 2023-06-25 17:26:07.952 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pkgconf-pkg-config x86_64 1.4.2-1.el8 anolis_baseos 14 k 2023-06-25 17:26:07.956 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing pkgconfig.x86_64 1:0.27.1-4.el7 2023-06-25 17:26:07.960 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: platform-python x86_64 3.6.8-51.0.1.an8.1 anolis_baseos 86 k 2023-06-25 17:26:07.964 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: platform-python-setuptools noarch 39.2.0-7.an8 anolis_baseos 630 k 2023-06-25 17:26:07.969 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: policycoreutils-python-utils noarch 2.9-24.an8 anolis_baseos 253 k 2023-06-25 17:26:07.974 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: polkit-libs x86_64 0.115-15.an8 anolis_baseos 76 k 2023-06-25 17:26:07.980 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: postfix-ldap x86_64 2:3.5.8-4.an8 anolis_appstream 68 k 2023-06-25 17:26:07.985 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: postfix-mysql x86_64 2:3.5.8-4.an8 anolis_appstream 53 k 2023-06-25 17:26:07.990 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: postfix-pcre x86_64 2:3.5.8-4.an8 anolis_appstream 51 k 2023-06-25 17:26:07.995 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-backports x86_64 1.0-16.module+an8.7.0+10860+d772453f anolis_appstream 9.0 k 2023-06-25 17:26:08.0 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-backports-ssl_match_hostname noarch 3.5.0.1-12.module+an8.7.0+10860+d772453f anolis_appstream 16 k 2023-06-25 17:26:08.4 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-cairo x86_64 1.16.3-6.module+el8.2.0+10130+19e95670 anolis_appstream 89 k 2023-06-25 17:26:08.7 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-chardet noarch 3.0.4-10.module+an8.7.0+10860+d772453f anolis_appstream 187 k 2023-06-25 17:26:08.11 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-devel x86_64 2.7.18-13.0.1.module+an8.8.0+11053+243fd131.1 anolis_appstream 216 k 2023-06-25 17:26:08.15 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-dns noarch 1.15.0-10.module+an8.7.0+10860+d772453f anolis_appstream 241 k 2023-06-25 17:26:08.19 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-idna noarch 2.5-7.module+an8.7.0+10860+d772453f anolis_appstream 97 k 2023-06-25 17:26:08.23 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-ipaddress noarch 1.0.18-6.module+an8.7.0+10860+d772453f anolis_appstream 38 k 2023-06-25 17:26:08.27 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-libs x86_64 2.7.18-13.0.1.module+an8.8.0+11053+243fd131.1 anolis_appstream 6.0 M 2023-06-25 17:26:08.31 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-lxml x86_64 4.2.3-6.module+an8.7.0+10860+d772453f anolis_appstream 1.5 M 2023-06-25 17:26:08.34 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-pytz noarch 2017.2-12.module+an8.7.0+10860+d772453f anolis_appstream 53 k 2023-06-25 17:26:08.39 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing pytz.noarch 2016.10-2.el7 2023-06-25 17:26:08.44 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-pyyaml x86_64 3.12-16.module+an8.7.0+10860+d772453f anolis_appstream 190 k 2023-06-25 17:26:08.49 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing PyYAML.x86_64 3.10-11.el7 2023-06-25 17:26:08.53 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-requests noarch 2.20.0-3.module+an8.7.0+10860+d772453f anolis_appstream 123 k 2023-06-25 17:26:08.57 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-setuptools noarch 39.0.1-13.module+an8.7.0+10860+d772453f anolis_appstream 641 k 2023-06-25 17:26:08.61 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-six noarch 1.11.0-6.module+an8.7.0+10860+d772453f anolis_appstream 36 k 2023-06-25 17:26:08.65 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-urllib3 noarch 1.24.2-3.module+an8.7.0+10860+d772453f anolis_appstream 168 k 2023-06-25 17:26:08.69 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-abrt x86_64 2.10.9-21.0.4.an8 anolis_appstream 61 k 2023-06-25 17:26:08.73 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-abrt-addon x86_64 2.10.9-21.0.4.an8 anolis_appstream 45 k 2023-06-25 17:26:08.76 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-augeas noarch 0.5.0-12.el8 anolis_appstream 30 k 2023-06-25 17:26:08.81 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-blivet noarch 1:3.6.0-4.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:08.86 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing python-blivet.noarch 1:0.61.15.76-1.el7_9 2023-06-25 17:26:08.91 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-blockdev x86_64 2.24-8.an8 anolis_appstream 79 k 2023-06-25 17:26:08.95 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-brlapi x86_64 0.8.2-4.an8 anolis_appstream 118 k 2023-06-25 17:26:08.100 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing python-brlapi.x86_64 0.6.0-16.el7 2023-06-25 17:26:08.105 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-cairo x86_64 1.16.3-6.el8 anolis_appstream 89 k 2023-06-25 17:26:08.109 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-cffi x86_64 1.11.5-5.0.2.an8 anolis_baseos 237 k 2023-06-25 17:26:08.114 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-chardet noarch 3.0.4-7.el8 anolis_baseos 194 k 2023-06-25 17:26:08.118 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-configobj noarch 5.0.6-11.el8 anolis_baseos 67 k 2023-06-25 17:26:08.123 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-configshell noarch 1:1.1.28-1.an8 anolis_baseos 71 k 2023-06-25 17:26:08.127 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-createrepo_c x86_64 0.20.1-1.an8 anolis_appstream 71 k 2023-06-25 17:26:08.133 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-cups x86_64 1.9.72-21.0.1.an8 anolis_appstream 85 k 2023-06-25 17:26:08.138 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-dateutil noarch 1:2.6.1-6.el8 anolis_baseos 250 k 2023-06-25 17:26:08.142 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-dbus x86_64 1.2.4-15.0.2.an8 anolis_baseos 125 k 2023-06-25 17:26:08.147 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-decorator noarch 4.2.1-2.el8 anolis_baseos 26 k 2023-06-25 17:26:08.152 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-dnf noarch 4.7.0-11.0.1.an8 anolis_baseos 547 k 2023-06-25 17:26:08.158 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-dns noarch 1.15.0-10.el8 anolis_baseos 252 k 2023-06-25 17:26:08.164 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-ethtool x86_64 0.14-5.an8 anolis_baseos 44 k 2023-06-25 17:26:08.168 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-firewall noarch 0.9.3-13.0.1.an8 anolis_baseos 433 k 2023-06-25 17:26:08.173 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-gobject x86_64 3.40.1-6.0.1.an8 anolis_appstream 29 k 2023-06-25 17:26:08.178 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-gobject-base x86_64 3.40.1-6.0.1.an8 anolis_baseos 184 k 2023-06-25 17:26:08.183 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-gssapi x86_64 1.5.1-5.el8 anolis_appstream 487 k 2023-06-25 17:26:08.189 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-hawkey x86_64 0.63.0-14.0.1.an8 anolis_baseos 116 k 2023-06-25 17:26:08.195 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-idna noarch 2.5-5.el8 anolis_baseos 96 k 2023-06-25 17:26:08.201 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-iniparse noarch 0.4-31.el8 anolis_baseos 48 k 2023-06-25 17:26:08.205 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-inotify noarch 0.9.6-13.el8 anolis_baseos 56 k 2023-06-25 17:26:08.210 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-iscsi-initiator-utils x86_64 6.2.1.4-4.git095f59c.0.1.an8 anolis_baseos 28 k 2023-06-25 17:26:08.214 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-kickstart noarch 3.16.15-1.an8 anolis_appstream 450 k 2023-06-25 17:26:08.220 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-kmod x86_64 0.9-20.el8 anolis_baseos 89 k 2023-06-25 17:26:08.226 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-langtable noarch 0.0.51-4.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:08.230 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing langtable-data.noarch 0.0.31-4.el7 2023-06-25 17:26:08.235 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-ldap x86_64 3.3.1-2.an8 anolis_appstream 229 k 2023-06-25 17:26:08.239 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libcomps x86_64 0.1.18-1.an8 anolis_baseos 51 k 2023-06-25 17:26:08.243 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libdnf x86_64 0.63.0-14.0.1.an8 anolis_baseos 778 k 2023-06-25 17:26:08.247 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libipa_hbac x86_64 2.8.2-2.an8 anolis_baseos 115 k 2023-06-25 17:26:08.252 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libreport x86_64 2.9.5-15.0.3.an8 anolis_appstream 58 k 2023-06-25 17:26:08.255 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libselinux x86_64 2.9-8.an8 anolis_baseos 282 k 2023-06-25 17:26:08.259 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libsemanage x86_64 2.9-9.an8_6 anolis_baseos 127 k 2023-06-25 17:26:08.264 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libstoragemgmt x86_64 1.9.1-3.an8 anolis_baseos 175 k 2023-06-25 17:26:08.269 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libuser x86_64 0.62-25.0.1.an8 anolis_baseos 60 k 2023-06-25 17:26:08.274 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libxml2 x86_64 2.9.7-16.0.1.an8 anolis_baseos 237 k 2023-06-25 17:26:08.278 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-linux-procfs noarch 0.7.1-1.an8 anolis_baseos 41 k 2023-06-25 17:26:08.282 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-louis noarch 3.16.1-4.an8 anolis_appstream 24 k 2023-06-25 17:26:08.291 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-lxml x86_64 4.2.3-4.0.1.an8 anolis_appstream 1.5 M 2023-06-25 17:26:08.296 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-meh noarch 0.47.2-1.el8 anolis_appstream 109 k 2023-06-25 17:26:08.301 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing python-meh.noarch 0.25.3-1.el7 2023-06-25 17:26:08.306 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-meh-gui noarch 0.47.2-1.el8 anolis_appstream 24 k 2023-06-25 17:26:08.310 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing python-meh-gui.noarch 0.25.3-1.el7 2023-06-25 17:26:08.314 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-netaddr noarch 0.7.19-8.el8 anolis_appstream 1.5 M 2023-06-25 17:26:08.318 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-netifaces x86_64 0.10.6-4.el8 anolis_appstream 24 k 2023-06-25 17:26:08.322 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-newt x86_64 0.52.20-11.el8 anolis_appstream 63 k 2023-06-25 17:26:08.326 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-ntplib noarch 0.3.3-10.el8 anolis_appstream 18 k 2023-06-25 17:26:08.332 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-perf x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 9.5 M 2023-06-25 17:26:08.336 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-ply noarch 3.9-9.an8 anolis_baseos 110 k 2023-06-25 17:26:08.341 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-policycoreutils noarch 2.9-24.an8 anolis_baseos 2.2 M 2023-06-25 17:26:08.345 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pwquality x86_64 1.4.4-6.0.1.an8 anolis_baseos 19 k 2023-06-25 17:26:08.350 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyasn1 noarch 0.3.7-6.el8 anolis_appstream 125 k 2023-06-25 17:26:08.353 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyasn1-modules noarch 0.3.7-6.el8 anolis_appstream 109 k 2023-06-25 17:26:08.357 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyatspi noarch 2.26.0-6.el8 anolis_appstream 93 k 2023-06-25 17:26:08.363 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pycparser noarch 2.14-14.el8 anolis_baseos 108 k 2023-06-25 17:26:08.369 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pycurl x86_64 7.43.0.2-4.el8 anolis_appstream 226 k 2023-06-25 17:26:08.375 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyparsing noarch 2.1.10-7.el8 anolis_baseos 140 k 2023-06-25 17:26:08.381 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyparted x86_64 1:3.11.7-4.0.1.an8 anolis_appstream 123 k 2023-06-25 17:26:08.386 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pytz noarch 2017.2-9.el8 anolis_appstream 53 k 2023-06-25 17:26:08.391 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyudev noarch 0.21.0-7.el8 anolis_baseos 83 k 2023-06-25 17:26:08.398 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyusb noarch 1.0.0-9.module+an8.5.0+10614+9d31d43f anolis_appstream 87 k 2023-06-25 17:26:08.404 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyxattr x86_64 0.5.3-18.el8 anolis_appstream 35 k 2023-06-25 17:26:08.408 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyyaml x86_64 3.12-12.el8 anolis_baseos 192 k 2023-06-25 17:26:08.412 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-qrcode-core noarch 5.1-12.module+an8.4.0+10241+84d5f30f anolis_appstream 45 k 2023-06-25 17:26:08.416 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-requests noarch 2.20.0-2.1.el8 anolis_baseos 122 k 2023-06-25 17:26:08.421 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-rpm x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 154 k 2023-06-25 17:26:08.425 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-rtslib noarch 2.1.74-1.an8 anolis_baseos 101 k 2023-06-25 17:26:08.429 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-schedutils x86_64 0.6-6.el8 anolis_baseos 28 k 2023-06-25 17:26:08.432 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-setools x86_64 4.3.0-3.an8 anolis_baseos 623 k 2023-06-25 17:26:08.435 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing setools-libs.x86_64 3.3.8-4.el7 2023-06-25 17:26:08.439 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-six noarch 1.11.0-8.el8 anolis_baseos 37 k 2023-06-25 17:26:08.442 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-slip noarch 0.6.4-11.el8 anolis_baseos 37 k 2023-06-25 17:26:08.445 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-slip-dbus noarch 0.6.4-11.el8 anolis_baseos 38 k 2023-06-25 17:26:08.449 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-speechd x86_64 0.8.8-6.el8 anolis_appstream 52 k 2023-06-25 17:26:08.453 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-sss-murmur x86_64 2.8.2-2.an8 anolis_baseos 105 k 2023-06-25 17:26:08.457 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-sssdconfig noarch 2.8.2-2.an8 anolis_baseos 148 k 2023-06-25 17:26:08.462 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-systemd x86_64 234-8.an8 anolis_baseos 80 k 2023-06-25 17:26:08.465 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-urllib3 noarch 1.24.2-5.an8 anolis_baseos 176 k 2023-06-25 17:26:08.468 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-urwid x86_64 1.3.1-4.el8 anolis_baseos 782 k 2023-06-25 17:26:08.471 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-yubico noarch 1.3.2-9.module+an8.5.0+10614+9d31d43f anolis_appstream 62 k 2023-06-25 17:26:08.475 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python36-devel x86_64 3.6.8-38.module+an8.7.0+10991+5846f372 anolis_appstream 15 k 2023-06-25 17:26:08.481 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-block-curl x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 184 k 2023-06-25 17:26:08.488 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-block-gluster x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 185 k 2023-06-25 17:26:08.495 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-block-iscsi x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 191 k 2023-06-25 17:26:08.502 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-block-rbd x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 186 k 2023-06-25 17:26:08.506 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-block-ssh x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 186 k 2023-06-25 17:26:08.511 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-core x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 3.4 M 2023-06-25 17:26:08.516 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: quota-rpc x86_64 1:4.06-6.an8 anolis_baseos 87 k 2023-06-25 17:26:08.522 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: readonly-root noarch 10.00.18-1.an8 anolis_baseos 150 k 2023-06-25 17:26:08.527 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpcgen x86_64 1.3.1-4.el8 anolis_appstream 51 k 2023-06-25 17:26:08.533 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpcsvc-proto-devel x86_64 1.3.1-4.el8 anolis_appstream 29 k 2023-06-25 17:26:08.537 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rsync-daemon noarch 3.1.3-19.0.1.an8 anolis_baseos 43 k 2023-06-25 17:26:08.542 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sane-backends-daemon x86_64 1.0.32-7.an8 anolis_appstream 70 k 2023-06-25 17:26:08.546 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: smc-rachana-fonts noarch 7.0.3-5.an8 anolis_appstream 297 k 2023-06-25 17:26:08.550 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing smc-fonts-common.noarch 6.0-7.el7 2023-06-25 17:26:08.554 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: speech-dispatcher-espeak-ng x86_64 0.8.8-6.el8 anolis_appstream 51 k 2023-06-25 17:26:08.557 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: speexdsp x86_64 1.2.1-2.an8 anolis_appstream 456 k 2023-06-25 17:26:08.561 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: spice-gtk x86_64 0.39-5.an8 anolis_appstream 43 k 2023-06-25 17:26:08.565 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-nfs-idmap x86_64 2.8.2-2.an8 anolis_baseos 124 k 2023-06-25 17:26:08.568 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: system-rpm-config noarch 129-1.0.2.an8 anolis_appstream 88 k 2023-06-25 17:26:08.572 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing redhat-rpm-config.noarch 9.1.0-88.el7.centos 2023-06-25 17:26:08.576 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemd-container x86_64 239-58.0.5.an8_6.8 anolis_baseos 760 k 2023-06-25 17:26:08.582 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemd-pam x86_64 239-58.0.5.an8_6.8 anolis_baseos 486 k 2023-06-25 17:26:08.589 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemd-udev x86_64 239-58.0.5.an8_6.8 anolis_baseos 1.6 M 2023-06-25 17:26:08.596 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: target-restore noarch 2.1.74-1.an8 anolis_baseos 23 k 2023-06-25 17:26:08.601 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: timedatex x86_64 0.5-3.0.1.an8 anolis_baseos 23 k 2023-06-25 17:26:08.606 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tracker-miners x86_64 3.1.2-1.0.2.an8 anolis_appstream 892 k 2023-06-25 17:26:08.611 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: trousers-lib x86_64 0.3.15-1.0.1.an8 anolis_baseos 167 k 2023-06-25 17:26:08.616 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: util-linux-user x86_64 2.32.1-42.0.1.an8 anolis_baseos 102 k 2023-06-25 17:26:08.620 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: webkit2gtk3 x86_64 2.38.5-1.0.1.an8.4 anolis_appstream 21 M 2023-06-25 17:26:08.625 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing webkitgtk4.x86_64 2.28.2-3.el7 2023-06-25 17:26:08.630 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: webkit2gtk3-jsc x86_64 2.38.5-1.0.1.an8.4 anolis_appstream 7.1 M 2023-06-25 17:26:08.635 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing webkitgtk4-jsc.x86_64 2.28.2-3.el7 2023-06-25 17:26:08.640 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-libinput x86_64 1.0.1-3.an8 anolis_appstream 51 k 2023-06-25 17:26:08.644 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing xorg-x11-drv-synaptics.x86_64 1.9.0-2.el7 2023-06-25 17:26:08.649 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-wacom-serial-support x86_64 1.0.0-1.an8 anolis_appstream 40 k 2023-06-25 17:26:08.653 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Upgrading: 2023-06-25 17:26:08.656 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: GConf2 x86_64 3.2.6-22.0.1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:08.662 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ModemManager x86_64 1.20.2-1.an8 anolis_baseos 1.2 M 2023-06-25 17:26:08.667 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ModemManager-glib x86_64 1.20.2-1.an8 anolis_baseos 338 k 2023-06-25 17:26:08.671 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 2.3 M 2023-06-25 17:26:08.677 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-adsl x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 154 k 2023-06-25 17:26:08.684 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-bluetooth x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 179 k 2023-06-25 17:26:08.688 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-libnm x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 1.9 M 2023-06-25 17:26:08.693 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-libreswan x86_64 1.2.10-4.el8 anolis_appstream 118 k 2023-06-25 17:26:08.699 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-libreswan-gnome x86_64 1.2.10-4.el8 anolis_appstream 40 k 2023-06-25 17:26:08.704 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-ppp x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 162 k 2023-06-25 17:26:08.709 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-team x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 158 k 2023-06-25 17:26:08.713 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-tui x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 354 k 2023-06-25 17:26:08.717 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-wifi x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 199 k 2023-06-25 17:26:08.721 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-wwan x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 185 k 2023-06-25 17:26:08.726 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: PackageKit x86_64 1.1.12-6.an8 anolis_appstream 598 k 2023-06-25 17:26:08.729 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: PackageKit-command-not-found x86_64 1.1.12-6.an8 anolis_appstream 25 k 2023-06-25 17:26:08.733 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: PackageKit-glib x86_64 1.1.12-6.an8 anolis_appstream 139 k 2023-06-25 17:26:08.738 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: PackageKit-gstreamer-plugin x86_64 1.1.12-6.an8 anolis_appstream 16 k 2023-06-25 17:26:08.742 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: PackageKit-gtk3-module x86_64 1.1.12-6.an8 anolis_appstream 16 k 2023-06-25 17:26:08.745 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: SDL x86_64 1.2.15-39.0.2.an8 anolis_appstream 215 k 2023-06-25 17:26:08.749 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abattis-cantarell-fonts noarch 0.301-4.an8 anolis_appstream 366 k 2023-06-25 17:26:08.752 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt x86_64 2.10.9-21.0.4.an8 anolis_appstream 542 k 2023-06-25 17:26:08.756 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-addon-ccpp x86_64 2.10.9-21.0.4.an8 anolis_appstream 146 k 2023-06-25 17:26:08.759 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-addon-xorg x86_64 2.10.9-21.0.4.an8 anolis_appstream 59 k 2023-06-25 17:26:08.763 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-dbus x86_64 2.10.9-21.0.4.an8 anolis_appstream 103 k 2023-06-25 17:26:08.767 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-gui x86_64 2.10.9-21.0.4.an8 anolis_appstream 135 k 2023-06-25 17:26:08.770 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-gui-libs x86_64 2.10.9-21.0.4.an8 anolis_appstream 46 k 2023-06-25 17:26:08.774 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-libs x86_64 2.10.9-21.0.4.an8 anolis_appstream 66 k 2023-06-25 17:26:08.778 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-tui x86_64 2.10.9-21.0.4.an8 anolis_appstream 49 k 2023-06-25 17:26:08.781 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: accountsservice x86_64 0.6.55-10.an8 anolis_appstream 140 k 2023-06-25 17:26:08.785 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: accountsservice-libs x86_64 0.6.55-10.an8 anolis_appstream 97 k 2023-06-25 17:26:08.788 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: acl x86_64 2.2.53-1.0.1.an8 anolis_baseos 80 k 2023-06-25 17:26:08.791 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adcli x86_64 0.9.2-1.0.1.an8 anolis_baseos 91 k 2023-06-25 17:26:08.795 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adobe-mappings-cmap noarch 20171205-12.an8 anolis_appstream 2.1 M 2023-06-25 17:26:08.798 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adobe-mappings-cmap-deprecated noarch 20171205-12.an8 anolis_appstream 119 k 2023-06-25 17:26:08.802 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adobe-mappings-pdf noarch 20180407-10.an8 anolis_appstream 707 k 2023-06-25 17:26:08.806 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adwaita-cursor-theme noarch 40.1.1-3.an8 anolis_appstream 654 k 2023-06-25 17:26:08.810 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adwaita-gtk2-theme x86_64 3.28-14.an8 anolis_appstream 137 k 2023-06-25 17:26:08.815 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adwaita-icon-theme noarch 40.1.1-3.an8 anolis_appstream 11 M 2023-06-25 17:26:08.819 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: aide x86_64 0.16-100.an8 anolis_appstream 156 k 2023-06-25 17:26:08.823 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: alsa-firmware noarch 1.2.4-6.an8 anolis_appstream 3.2 M 2023-06-25 17:26:08.826 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: alsa-lib x86_64 1.2.8-1.an8 anolis_appstream 497 k 2023-06-25 17:26:08.830 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: alsa-plugins-pulseaudio x86_64 1.2.7.1-1.an8 anolis_appstream 50 k 2023-06-25 17:26:08.834 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: alsa-tools-firmware x86_64 1.2.2-6.an8 anolis_appstream 43 k 2023-06-25 17:26:08.837 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: alsa-utils x86_64 1.2.7-1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:08.846 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: anaconda-widgets x86_64 33.16.6.7-1.0.9.an8 anolis_appstream 224 k 2023-06-25 17:26:08.852 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: appstream-data noarch 1:9-20210805.an8.1 anolis_appstream 1.2 M 2023-06-25 17:26:08.859 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: apr x86_64 1.7.0-11.an8 anolis_appstream 135 k 2023-06-25 17:26:08.866 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: apr-util x86_64 1.6.1-6.0.1.an8.1 anolis_appstream 104 k 2023-06-25 17:26:08.872 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: at x86_64 3.1.20-11.0.1.an8 anolis_baseos 77 k 2023-06-25 17:26:08.878 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: at-spi2-atk x86_64 2.38.0-4.an8 anolis_appstream 94 k 2023-06-25 17:26:08.883 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: at-spi2-core x86_64 2.40.3-1.an8 anolis_appstream 186 k 2023-06-25 17:26:08.887 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: atk x86_64 2.36.0-5.0.1.an8 anolis_appstream 264 k 2023-06-25 17:26:08.892 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: atkmm x86_64 2.24.2-7.0.1.an8 anolis_appstream 91 k 2023-06-25 17:26:08.896 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: attr x86_64 2.4.48-3.0.1.an8 anolis_baseos 63 k 2023-06-25 17:26:08.901 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: audit x86_64 3.0.7-2.0.1.an8.2 anolis_baseos 256 k 2023-06-25 17:26:08.905 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: audit-libs x86_64 3.0.7-2.0.1.an8.2 anolis_baseos 122 k 2023-06-25 17:26:08.910 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: augeas-libs x86_64 1.13.0-3.an8 anolis_baseos 442 k 2023-06-25 17:26:08.914 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: autoconf noarch 2.69-29.0.1.an8 anolis_appstream 658 k 2023-06-25 17:26:08.919 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: autofs x86_64 1:5.1.4-93.0.1.an8 anolis_baseos 683 k 2023-06-25 17:26:08.925 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: autogen-libopts x86_64 5.18.12-8.0.1.an8 anolis_appstream 71 k 2023-06-25 17:26:08.930 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: automake noarch 1.16.2-6.0.2.an8 anolis_appstream 665 k 2023-06-25 17:26:08.935 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: avahi x86_64 0.7-20.an8 anolis_baseos 280 k 2023-06-25 17:26:08.940 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: avahi-glib x86_64 0.7-20.an8 anolis_baseos 13 k 2023-06-25 17:26:08.946 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: avahi-gobject x86_64 0.7-20.an8 anolis_baseos 23 k 2023-06-25 17:26:08.949 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: avahi-libs x86_64 0.7-20.an8 anolis_baseos 61 k 2023-06-25 17:26:08.953 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: avahi-ui-gtk3 x86_64 0.7-20.an8 anolis_appstream 26 k 2023-06-25 17:26:08.956 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: baobab x86_64 3.28.0-4.el8 anolis_appstream 401 k 2023-06-25 17:26:08.961 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: basesystem noarch 11-5.0.1.an8 anolis_baseos 9.5 k 2023-06-25 17:26:08.966 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bash x86_64 4.4.20-4.an8_6 anolis_baseos 1.5 M 2023-06-25 17:26:08.969 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bash-completion noarch 1:2.7-5.el8 anolis_baseos 272 k 2023-06-25 17:26:08.973 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bc x86_64 1.07.1-5.0.1.an8 anolis_baseos 122 k 2023-06-25 17:26:08.976 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bind-export-libs x86_64 32:9.11.36-8.an8 anolis_baseos 1.1 M 2023-06-25 17:26:08.979 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bind-libs x86_64 32:9.11.36-8.an8 anolis_appstream 174 k 2023-06-25 17:26:08.983 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bind-libs-lite x86_64 32:9.11.36-8.an8 anolis_appstream 1.2 M 2023-06-25 17:26:08.986 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bind-license noarch 32:9.11.36-8.an8 anolis_appstream 103 k 2023-06-25 17:26:08.991 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bind-utils x86_64 32:9.11.36-8.an8 anolis_appstream 451 k 2023-06-25 17:26:08.997 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: binutils x86_64 2.30-119.0.1.an8 anolis_baseos 5.8 M 2023-06-25 17:26:09.4 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: biosdevname x86_64 0.7.3-2.0.1.an8 anolis_baseos 36 k 2023-06-25 17:26:09.11 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bison x86_64 3.7.4-5.an8 anolis_appstream 986 k 2023-06-25 17:26:09.18 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: blktrace x86_64 1.2.0-10.el8 anolis_baseos 148 k 2023-06-25 17:26:09.25 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bluez x86_64 5.63-1.0.1.an8 anolis_baseos 1.4 M 2023-06-25 17:26:09.31 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bluez-libs x86_64 5.63-1.0.1.an8 anolis_baseos 113 k 2023-06-25 17:26:09.38 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bolt x86_64 0.9.1-1.0.1.an8 anolis_baseos 200 k 2023-06-25 17:26:09.45 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-date-time x86_64 1.66.0-10.0.1.an8 anolis_appstream 29 k 2023-06-25 17:26:09.53 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-iostreams x86_64 1.66.0-10.0.1.an8 anolis_appstream 39 k 2023-06-25 17:26:09.60 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-random x86_64 1.66.0-10.0.1.an8 anolis_appstream 21 k 2023-06-25 17:26:09.67 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-system x86_64 1.66.0-10.0.1.an8 anolis_appstream 18 k 2023-06-25 17:26:09.74 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-thread x86_64 1.66.0-10.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:09.80 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bpftool x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 10 M 2023-06-25 17:26:09.85 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: brlapi x86_64 0.8.2-4.an8 anolis_appstream 185 k 2023-06-25 17:26:09.90 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: brltty x86_64 6.3-4.an8 anolis_appstream 1.4 M 2023-06-25 17:26:09.94 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: byacc x86_64 2.0.20210109-4.an8 anolis_appstream 95 k 2023-06-25 17:26:09.100 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bzip2 x86_64 1.0.6-26.el8 anolis_baseos 59 k 2023-06-25 17:26:09.107 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bzip2-libs x86_64 1.0.6-26.el8 anolis_baseos 47 k 2023-06-25 17:26:09.112 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: c-ares x86_64 1.13.0-6.an8.2 anolis_baseos 92 k 2023-06-25 17:26:09.117 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ca-certificates noarch 2022.2.54-80.2.an8_6 anolis_baseos 920 k 2023-06-25 17:26:09.121 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cairo x86_64 1.17.4-7.an8 anolis_baseos 700 k 2023-06-25 17:26:09.126 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cairo-gobject x86_64 1.17.4-7.an8 anolis_appstream 34 k 2023-06-25 17:26:09.133 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cairomm x86_64 1.12.0-8.0.1.an8 anolis_appstream 64 k 2023-06-25 17:26:09.140 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cdparanoia x86_64 10.2-27.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:09.146 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cdparanoia-libs x86_64 10.2-27.0.1.an8 anolis_appstream 62 k 2023-06-25 17:26:09.153 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cdrdao x86_64 1.2.3-32.0.1.an8 anolis_appstream 368 k 2023-06-25 17:26:09.159 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: celt051 x86_64 0.5.1.3-15.0.1.an8 anolis_appstream 60 k 2023-06-25 17:26:09.164 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: certmonger x86_64 0.79.17-2.0.1.an8 anolis_appstream 636 k 2023-06-25 17:26:09.169 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cgdcbxd x86_64 1.0.2-9.0.1.an8 anolis_appstream 22 k 2023-06-25 17:26:09.177 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: checkpolicy x86_64 2.9-1.el8 anolis_baseos 345 k 2023-06-25 17:26:09.184 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cheese x86_64 2:3.38.0-6.0.1.an8 anolis_appstream 111 k 2023-06-25 17:26:09.189 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cheese-libs x86_64 2:3.38.0-6.0.1.an8 anolis_appstream 850 k 2023-06-25 17:26:09.195 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: chkconfig x86_64 1.19.1-1.an8 anolis_baseos 197 k 2023-06-25 17:26:09.203 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: chrony x86_64 4.2-1.0.1.an8 anolis_baseos 331 k 2023-06-25 17:26:09.207 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cifs-utils x86_64 7.0-1.0.1.an8 anolis_baseos 113 k 2023-06-25 17:26:09.211 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: clutter x86_64 1.26.4-7.an8 anolis_appstream 1.1 M 2023-06-25 17:26:09.215 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: clutter-gst2 x86_64 2.0.18-5.0.1.an8 anolis_appstream 69 k 2023-06-25 17:26:09.219 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: clutter-gst3 x86_64 3.0.27-7.an8 anolis_appstream 84 k 2023-06-25 17:26:09.223 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: clutter-gtk x86_64 1.8.4-3.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:09.228 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cogl x86_64 1.22.8-5.an8 anolis_appstream 489 k 2023-06-25 17:26:09.231 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: color-filesystem noarch 1-20.el8 anolis_appstream 9.5 k 2023-06-25 17:26:09.236 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: colord x86_64 1.4.5-4.0.1.an8 anolis_appstream 513 k 2023-06-25 17:26:09.241 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: colord-gtk x86_64 0.2.0-7.an8 anolis_appstream 34 k 2023-06-25 17:26:09.248 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: colord-libs x86_64 1.4.5-4.0.1.an8 anolis_appstream 237 k 2023-06-25 17:26:09.254 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: compat-exiv2-026 x86_64 0.26-7.0.1.an8 anolis_appstream 879 k 2023-06-25 17:26:09.261 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: container-selinux noarch 2:2.189.0-1.module+an8.7.0+11008+881d4b66 anolis_appstream 58 k 2023-06-25 17:26:09.268 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: copy-jdk-configs noarch 4.0-3.an8 anolis_appstream 30 k 2023-06-25 17:26:09.275 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: coreutils x86_64 8.30-12.an8 anolis_baseos 1.2 M 2023-06-25 17:26:09.281 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cpio x86_64 2.12-11.0.1.an8 anolis_baseos 265 k 2023-06-25 17:26:09.285 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cpp x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 10 M 2023-06-25 17:26:09.289 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cracklib x86_64 2.9.6-15.0.1.an8 anolis_baseos 81 k 2023-06-25 17:26:09.293 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cracklib-dicts x86_64 2.9.6-15.0.1.an8 anolis_baseos 4.0 M 2023-06-25 17:26:09.297 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: crash x86_64 8.0.1-2.0.2.an8 anolis_appstream 4.0 M 2023-06-25 17:26:09.300 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: crda noarch 3.18_2020.04.29-1.0.1.an8 anolis_baseos 22 k 2023-06-25 17:26:09.303 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cronie x86_64 1.5.2-8.an8 anolis_baseos 118 k 2023-06-25 17:26:09.308 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cronie-anacron x86_64 1.5.2-8.an8 anolis_baseos 41 k 2023-06-25 17:26:09.313 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: crontabs noarch 1.11-17.20190603git.an8 anolis_baseos 24 k 2023-06-25 17:26:09.317 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cryptsetup x86_64 2.3.7-5.0.1.an8 anolis_baseos 97 k 2023-06-25 17:26:09.322 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing cryptsetup-python.x86_64 2.0.3-6.el7 2023-06-25 17:26:09.328 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cryptsetup-libs x86_64 2.3.7-5.0.1.an8 anolis_baseos 487 k 2023-06-25 17:26:09.333 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cscope x86_64 15.9-17.0.1.an8 anolis_appstream 262 k 2023-06-25 17:26:09.338 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ctags x86_64 5.8-23.0.1.an8 anolis_appstream 144 k 2023-06-25 17:26:09.343 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cups x86_64 1:2.2.6-51.0.1.an8 anolis_appstream 1.4 M 2023-06-25 17:26:09.349 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cups-client x86_64 1:2.2.6-51.0.1.an8 anolis_appstream 170 k 2023-06-25 17:26:09.355 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cups-filesystem noarch 1:2.2.6-51.0.1.an8 anolis_appstream 110 k 2023-06-25 17:26:09.360 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cups-filters x86_64 1.20.0-29.0.1.an8.2 anolis_appstream 711 k 2023-06-25 17:26:09.365 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing ghostscript-cups.x86_64 9.25-5.el7 2023-06-25 17:26:09.371 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cups-filters-libs x86_64 1.20.0-29.0.1.an8.2 anolis_appstream 131 k 2023-06-25 17:26:09.377 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cups-libs x86_64 1:2.2.6-51.0.1.an8 anolis_baseos 421 k 2023-06-25 17:26:09.381 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cups-pk-helper x86_64 0.2.6-5.0.1.an8 anolis_appstream 82 k 2023-06-25 17:26:09.386 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: curl x86_64 7.61.1-30.0.2.an8.2 anolis_baseos 220 k 2023-06-25 17:26:09.391 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cyrus-sasl x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 92 k 2023-06-25 17:26:09.395 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cyrus-sasl-devel x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 127 k 2023-06-25 17:26:09.401 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cyrus-sasl-gssapi x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 49 k 2023-06-25 17:26:09.408 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cyrus-sasl-lib x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 122 k 2023-06-25 17:26:09.415 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cyrus-sasl-md5 x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 65 k 2023-06-25 17:26:09.423 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cyrus-sasl-plain x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 46 k 2023-06-25 17:26:09.430 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cyrus-sasl-scram x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 51 k 2023-06-25 17:26:09.435 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: daxctl-libs x86_64 71.1-3.0.1.an8 anolis_baseos 39 k 2023-06-25 17:26:09.442 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dbus x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 41 k 2023-06-25 17:26:09.449 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dbus-glib x86_64 0.110-2.0.1.an8 anolis_baseos 118 k 2023-06-25 17:26:09.455 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dbus-libs x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 183 k 2023-06-25 17:26:09.460 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dbus-x11 x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_appstream 60 k 2023-06-25 17:26:09.469 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dconf x86_64 0.28.0-4.0.1.an8 anolis_appstream 107 k 2023-06-25 17:26:09.474 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dejavu-fonts-common noarch 2.35-7.an8 anolis_baseos 73 k 2023-06-25 17:26:09.479 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dejavu-sans-fonts noarch 2.35-7.an8 anolis_baseos 1.5 M 2023-06-25 17:26:09.484 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dejavu-sans-mono-fonts noarch 2.35-7.an8 anolis_baseos 446 k 2023-06-25 17:26:09.489 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dejavu-serif-fonts noarch 2.35-7.an8 anolis_baseos 804 k 2023-06-25 17:26:09.492 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: desktop-file-utils x86_64 0.26-6.an8 anolis_appstream 80 k 2023-06-25 17:26:09.496 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: device-mapper x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 377 k 2023-06-25 17:26:09.500 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: device-mapper-event x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 271 k 2023-06-25 17:26:09.504 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: device-mapper-event-libs x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 270 k 2023-06-25 17:26:09.508 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: device-mapper-libs x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 409 k 2023-06-25 17:26:09.511 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: device-mapper-multipath x86_64 0.8.4-37.0.1.an8 anolis_baseos 207 k 2023-06-25 17:26:09.516 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: device-mapper-multipath-libs x86_64 0.8.4-37.0.1.an8 anolis_baseos 332 k 2023-06-25 17:26:09.522 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: device-mapper-persistent-data x86_64 0.9.0-6.0.1.an8 anolis_baseos 923 k 2023-06-25 17:26:09.527 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dhcp-common noarch 12:4.3.6-49.0.1.an8 anolis_baseos 207 k 2023-06-25 17:26:09.533 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dhcp-libs x86_64 12:4.3.6-49.0.1.an8 anolis_baseos 147 k 2023-06-25 17:26:09.539 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: diffstat x86_64 1.64-6.an8 anolis_appstream 48 k 2023-06-25 17:26:09.545 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: diffutils x86_64 3.6-6.0.1.an8 anolis_baseos 351 k 2023-06-25 17:26:09.551 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dleyna-connector-dbus x86_64 0.3.0-2.0.1.an8 anolis_appstream 24 k 2023-06-25 17:26:09.557 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dleyna-core x86_64 0.6.0-3.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:09.563 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dleyna-server x86_64 0.6.0-3.0.1.an8 anolis_appstream 77 k 2023-06-25 17:26:09.569 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dmidecode x86_64 1:3.3-4.0.2.an8 anolis_baseos 86 k 2023-06-25 17:26:09.575 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dnf noarch 4.7.0-11.0.1.an8 anolis_baseos 540 k 2023-06-25 17:26:09.580 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dnf-data noarch 4.7.0-11.0.1.an8 anolis_baseos 154 k 2023-06-25 17:26:09.585 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dnsmasq x86_64 2.79-26.an8 anolis_appstream 320 k 2023-06-25 17:26:09.589 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dosfstools x86_64 4.1-6.0.1.an8 anolis_baseos 75 k 2023-06-25 17:26:09.593 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dotconf x86_64 1.3-18.0.1.an8 anolis_appstream 32 k 2023-06-25 17:26:09.598 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: doxygen x86_64 1:1.8.14-12.el8 anolis_appstream 3.9 M 2023-06-25 17:26:09.601 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dracut x86_64 049-202.git20220511.an8_6 anolis_baseos 375 k 2023-06-25 17:26:09.606 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dracut-config-rescue x86_64 049-202.git20220511.an8_6 anolis_baseos 60 k 2023-06-25 17:26:09.612 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dracut-network x86_64 049-202.git20220511.an8_6 anolis_baseos 108 k 2023-06-25 17:26:09.619 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dvd+rw-tools x86_64 7.1-27.0.1.an8 anolis_appstream 111 k 2023-06-25 17:26:09.625 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dwz x86_64 0.14-3.an8 anolis_appstream 131 k 2023-06-25 17:26:09.632 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dyninst x86_64 11.0.0-3.0.1.an8 anolis_appstream 3.9 M 2023-06-25 17:26:09.639 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: e2fsprogs x86_64 1.46.0-1.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:26:09.645 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: e2fsprogs-libs x86_64 1.46.0-1.0.1.an8 anolis_baseos 239 k 2023-06-25 17:26:09.651 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ed x86_64 1.14.2-4.0.1.an8 anolis_baseos 73 k 2023-06-25 17:26:09.656 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: efivar-libs x86_64 37-4.0.3.an8 anolis_baseos 107 k 2023-06-25 17:26:09.662 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: elfutils x86_64 0.187-4.0.1.an8 anolis_baseos 546 k 2023-06-25 17:26:09.665 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: elfutils-default-yama-scope noarch 0.187-4.0.1.an8 anolis_baseos 51 k 2023-06-25 17:26:09.669 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: elfutils-libelf x86_64 0.187-4.0.1.an8 anolis_baseos 230 k 2023-06-25 17:26:09.674 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: elfutils-libs x86_64 0.187-4.0.1.an8 anolis_baseos 297 k 2023-06-25 17:26:09.677 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: emacs-filesystem noarch 1:27.2-6.0.1.an8.1 anolis_baseos 71 k 2023-06-25 17:26:09.681 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: enchant x86_64 1:1.6.0-21.0.2.an8 anolis_appstream 54 k 2023-06-25 17:26:09.685 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: enscript x86_64 1.6.6-17.0.1.an8 anolis_appstream 410 k 2023-06-25 17:26:09.690 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: eog x86_64 40.3-2.0.2.an8 anolis_appstream 3.3 M 2023-06-25 17:26:09.694 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: epel-release noarch 8-11.an8 anolis_extras 23 k 2023-06-25 17:26:09.700 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ethtool x86_64 2:5.13-2.an8 anolis_baseos 220 k 2023-06-25 17:26:09.707 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: evince x86_64 40.5-2.an8 anolis_appstream 2.2 M 2023-06-25 17:26:09.713 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: evince-libs x86_64 40.5-2.an8 anolis_appstream 407 k 2023-06-25 17:26:09.719 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: evince-nautilus x86_64 40.5-2.an8 anolis_appstream 53 k 2023-06-25 17:26:09.725 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: evolution-data-server x86_64 3.40.4-6.0.1.an8 anolis_appstream 2.2 M 2023-06-25 17:26:09.730 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: evolution-data-server-langpacks noarch 3.40.4-6.0.1.an8 anolis_appstream 1.5 M 2023-06-25 17:26:09.735 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: exempi x86_64 2.6.0-0.2.20211007gite23c213.an8 anolis_appstream 618 k 2023-06-25 17:26:09.744 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: expat x86_64 2.2.5-10.an8.1 anolis_baseos 112 k 2023-06-25 17:26:09.749 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: expat-devel x86_64 2.2.5-10.an8.1 anolis_baseos 56 k 2023-06-25 17:26:09.753 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: farstream02 x86_64 0.2.8-2.0.1.an8 anolis_appstream 238 k 2023-06-25 17:26:09.758 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fcoe-utils x86_64 1.0.33-4.git848bcc6.0.1.an8 anolis_baseos 118 k 2023-06-25 17:26:09.762 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fftw-libs-double x86_64 3.3.8-12.an8 anolis_appstream 998 k 2023-06-25 17:26:09.766 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: file x86_64 5.33-24.an8 anolis_baseos 76 k 2023-06-25 17:26:09.769 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: file-libs x86_64 5.33-24.an8 anolis_baseos 543 k 2023-06-25 17:26:09.773 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: file-roller x86_64 3.28.1-4.0.2.an8 anolis_appstream 1.3 M 2023-06-25 17:26:09.775 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: filesystem x86_64 3.8-6.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:26:09.780 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: findutils x86_64 1:4.6.0-20.0.2.an8 anolis_baseos 497 k 2023-06-25 17:26:09.784 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fipscheck x86_64 1.5.0-4.0.1.an8 anolis_baseos 24 k 2023-06-25 17:26:09.788 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fipscheck-lib x86_64 1.5.0-4.0.1.an8 anolis_baseos 15 k 2023-06-25 17:26:09.792 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: firefox x86_64 102.12.0-1.0.1.an8 anolis_appstream 110 M 2023-06-25 17:26:09.796 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: firewall-config noarch 0.9.3-13.0.1.an8 anolis_appstream 160 k 2023-06-25 17:26:09.799 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: firewalld noarch 0.9.3-13.0.1.an8 anolis_baseos 502 k 2023-06-25 17:26:09.803 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: firewalld-filesystem noarch 0.9.3-13.0.1.an8 anolis_baseos 77 k 2023-06-25 17:26:09.806 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: flac-libs x86_64 1.3.3-10.an8 anolis_appstream 222 k 2023-06-25 17:26:09.809 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: flatpak x86_64 1.10.7-1.an8 anolis_appstream 1.7 M 2023-06-25 17:26:09.813 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: flatpak-libs x86_64 1.10.7-1.an8 anolis_appstream 490 k 2023-06-25 17:26:09.816 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: flex x86_64 2.6.4-9.an8 anolis_appstream 321 k 2023-06-25 17:26:09.819 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: flite x86_64 1.3-31.el8 anolis_appstream 6.1 M 2023-06-25 17:26:09.822 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fontconfig x86_64 2.13.1-4.an8 anolis_baseos 273 k 2023-06-25 17:26:09.825 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fontconfig-devel x86_64 2.13.1-4.an8 anolis_baseos 150 k 2023-06-25 17:26:09.829 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fontpackages-filesystem noarch 1.44-22.el8 anolis_baseos 15 k 2023-06-25 17:26:09.833 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fprintd x86_64 1.94.0-3.an8 anolis_appstream 171 k 2023-06-25 17:26:09.836 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fprintd-pam x86_64 1.94.0-3.an8 anolis_appstream 29 k 2023-06-25 17:26:09.838 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: freerdp-libs x86_64 2:2.2.0-10.0.1.an8 anolis_appstream 886 k 2023-06-25 17:26:09.841 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: freetype x86_64 2.10.4-9.an8 anolis_baseos 410 k 2023-06-25 17:26:09.846 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: freetype-devel x86_64 2.10.4-9.an8 anolis_baseos 1.2 M 2023-06-25 17:26:09.850 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: frei0r-plugins x86_64 1.6.1-7.0.1.an8 anolis_appstream 639 k 2023-06-25 17:26:09.855 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fribidi x86_64 1.0.4-8.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:09.858 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fuse x86_64 2.9.7-15.an8 anolis_baseos 82 k 2023-06-25 17:26:09.861 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fuse-libs x86_64 2.9.7-15.an8 anolis_baseos 101 k 2023-06-25 17:26:09.865 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fuse-overlayfs x86_64 1.9-1.0.1.module+an8.7.0+11009+94af047c anolis_appstream 72 k 2023-06-25 17:26:09.871 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fwupd x86_64 1.7.4-2.0.2.an8 anolis_baseos 4.1 M 2023-06-25 17:26:09.875 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing fwupdate-efi.x86_64 12-6.el7.centos 2023-06-25 17:26:09.878 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fxload x86_64 2008_10_13-10.0.1.an8 anolis_baseos 24 k 2023-06-25 17:26:09.883 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gavl x86_64 1.4.0-12.0.1.an8 anolis_appstream 2.6 M 2023-06-25 17:26:09.889 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gawk x86_64 4.2.1-4.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:26:09.894 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gcc x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 22 M 2023-06-25 17:26:09.898 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gcc-c++ x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 12 M 2023-06-25 17:26:09.903 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gcc-gfortran x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 12 M 2023-06-25 17:26:09.908 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gcr x86_64 3.40.0-3.0.1.an8 anolis_appstream 462 k 2023-06-25 17:26:09.913 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gd x86_64 2.2.5-7.an8 anolis_appstream 143 k 2023-06-25 17:26:09.917 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gd-devel x86_64 2.2.5-7.an8 anolis_appstream 49 k 2023-06-25 17:26:09.921 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdb x86_64 9.2-7.0.4.an8 anolis_appstream 312 k 2023-06-25 17:26:09.925 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdbm x86_64 1:1.18-2.0.1.an8 anolis_baseos 129 k 2023-06-25 17:26:09.928 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdbm-devel x86_64 1:1.18-2.0.1.an8 anolis_baseos 65 k 2023-06-25 17:26:09.933 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdisk x86_64 1.0.7-5.an8 anolis_baseos 248 k 2023-06-25 17:26:09.937 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdk-pixbuf2 x86_64 2.42.6-2.0.1.an8 anolis_baseos 471 k 2023-06-25 17:26:09.943 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gdm x86_64 1:40.0-24.0.1.an8 anolis_appstream 882 k 2023-06-25 17:26:09.948 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing pulseaudio-gdm-hooks.x86_64 10.0-6.el7_9 2023-06-25 17:26:09.954 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gedit x86_64 2:40.0-6.0.1.an8 anolis_appstream 2.6 M 2023-06-25 17:26:09.958 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: genisoimage x86_64 1.1.11-39.el8 anolis_appstream 314 k 2023-06-25 17:26:09.961 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: geoclue2 x86_64 2.6.0-7.an8 anolis_appstream 142 k 2023-06-25 17:26:09.964 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: geoclue2-libs x86_64 2.6.0-7.an8 anolis_appstream 60 k 2023-06-25 17:26:09.968 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: geocode-glib x86_64 3.26.2-5.an8 anolis_appstream 72 k 2023-06-25 17:26:09.971 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: geoipupdate x86_64 2.5.0-2.0.1.an8 anolis_appstream 36 k 2023-06-25 17:26:09.975 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gettext x86_64 0.19.8.1-17.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:26:09.980 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gettext-common-devel noarch 0.19.8.1-17.0.1.an8 anolis_baseos 418 k 2023-06-25 17:26:09.986 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gettext-devel x86_64 0.19.8.1-17.0.1.an8 anolis_baseos 330 k 2023-06-25 17:26:09.992 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gettext-libs x86_64 0.19.8.1-17.0.1.an8 anolis_baseos 309 k 2023-06-25 17:26:09.996 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ghostscript x86_64 9.54.0-7.an8 anolis_appstream 82 k 2023-06-25 17:26:10.1 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: giflib x86_64 5.2.1-9.an8 anolis_appstream 52 k 2023-06-25 17:26:10.5 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: git x86_64 2.39.3-1.0.1.an8 anolis_appstream 103 k 2023-06-25 17:26:10.9 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gjs x86_64 1.68.6-1.0.1.an8 anolis_appstream 8.7 M 2023-06-25 17:26:10.12 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glade-libs x86_64 3.22.1-1.0.1.an8 anolis_appstream 704 k 2023-06-25 17:26:10.17 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glib-networking x86_64 2.56.1-1.1.0.1.an8 anolis_baseos 146 k 2023-06-25 17:26:10.23 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glib2 x86_64 2.68.4-5.0.1.an8 anolis_baseos 2.8 M 2023-06-25 17:26:10.29 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibc x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 2.2 M 2023-06-25 17:26:10.35 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibc-common x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 1.3 M 2023-06-25 17:26:10.40 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibc-devel x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 79 k 2023-06-25 17:26:10.45 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibc-headers x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 484 k 2023-06-25 17:26:10.50 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibmm24 x86_64 2.56.0-2.an8 anolis_appstream 647 k 2023-06-25 17:26:10.55 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glusterfs x86_64 6.0-61.3.0.1.an8 anolis_baseos 630 k 2023-06-25 17:26:10.58 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glusterfs-api x86_64 6.0-61.3.0.1.an8 anolis_appstream 98 k 2023-06-25 17:26:10.62 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glusterfs-cli x86_64 6.0-61.3.0.1.an8 anolis_appstream 193 k 2023-06-25 17:26:10.66 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glusterfs-client-xlators x86_64 6.0-61.3.0.1.an8 anolis_baseos 833 k 2023-06-25 17:26:10.69 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glusterfs-fuse x86_64 6.0-61.3.0.1.an8 anolis_baseos 140 k 2023-06-25 17:26:10.72 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glusterfs-libs x86_64 6.0-61.3.0.1.an8 anolis_baseos 408 k 2023-06-25 17:26:10.75 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glx-utils x86_64 8.4.0-5.20181118git1830dcb.an8 anolis_appstream 43 k 2023-06-25 17:26:10.80 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gmp x86_64 1:6.2.0-10.0.1.an8 anolis_baseos 330 k 2023-06-25 17:26:10.85 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-abrt x86_64 1.2.6-6.an8 anolis_appstream 259 k 2023-06-25 17:26:10.92 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-bluetooth x86_64 1:3.34.3-1.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:10.99 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-bluetooth-libs x86_64 1:3.34.3-1.0.1.an8 anolis_appstream 325 k 2023-06-25 17:26:10.105 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-boxes x86_64 40.3-2.0.1.an8 anolis_appstream 1.2 M 2023-06-25 17:26:10.110 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-calculator x86_64 3.28.2-2.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:10.116 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-classic-session noarch 40.7-2.0.2.an8 anolis_appstream 53 k 2023-06-25 17:26:10.121 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-color-manager x86_64 3.36.0-7.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:10.127 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-desktop3 x86_64 40.4-1.0.1.an8 anolis_appstream 608 k 2023-06-25 17:26:10.135 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-disk-utility x86_64 40.2-2.an8 anolis_appstream 1.1 M 2023-06-25 17:26:10.142 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-font-viewer x86_64 40.0-3.0.1.an8 anolis_appstream 210 k 2023-06-25 17:26:10.149 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-getting-started-docs noarch 3.28.2-1.el8 anolis_appstream 10 M 2023-06-25 17:26:10.155 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-initial-setup x86_64 40.4-3.0.1.an8 anolis_appstream 567 k 2023-06-25 17:26:10.162 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-keyring x86_64 40.0-3.an8 anolis_appstream 939 k 2023-06-25 17:26:10.167 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-keyring-pam x86_64 40.0-3.an8 anolis_appstream 48 k 2023-06-25 17:26:10.173 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-menus x86_64 3.36.0-8.0.1.an8 anolis_appstream 178 k 2023-06-25 17:26:10.179 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing redhat-menus.noarch 12.0.2-8.el7 2023-06-25 17:26:10.184 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-online-accounts x86_64 3.40.0-2.0.1.an8 anolis_appstream 477 k 2023-06-25 17:26:10.194 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-screenshot x86_64 40.0-4.an8 anolis_appstream 210 k 2023-06-25 17:26:10.201 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-session x86_64 40.1.1-6.0.1.an8 anolis_appstream 433 k 2023-06-25 17:26:10.206 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-session-xsession x86_64 40.1.1-6.0.1.an8 anolis_appstream 54 k 2023-06-25 17:26:10.211 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-settings-daemon x86_64 40.0.1-8.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:10.215 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell x86_64 40.10-3.0.1.an8 anolis_appstream 1.7 M 2023-06-25 17:26:10.218 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-apps-menu noarch 40.7-2.0.2.an8 anolis_appstream 34 k 2023-06-25 17:26:10.223 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-common noarch 40.7-2.0.2.an8 anolis_appstream 219 k 2023-06-25 17:26:10.229 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing gnome-shell-extension-horizontal-workspaces.noarch 3.28.1-17.el7_9 2023-06-25 17:26:10.236 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-launch-new-instance noarch 40.7-2.0.2.an8 anolis_appstream 29 k 2023-06-25 17:26:10.241 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-places-menu noarch 40.7-2.0.2.an8 anolis_appstream 34 k 2023-06-25 17:26:10.247 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-top-icons noarch 40.7-2.0.2.an8 anolis_appstream 29 k 2023-06-25 17:26:10.254 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-user-theme noarch 40.7-2.0.2.an8 anolis_appstream 31 k 2023-06-25 17:26:10.260 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-window-list noarch 40.7-2.0.2.an8 anolis_appstream 43 k 2023-06-25 17:26:10.266 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-software x86_64 3.36.1-11.0.1.an8 anolis_appstream 7.5 M 2023-06-25 17:26:10.272 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-system-monitor x86_64 3.28.2-1.0.1.an8 anolis_appstream 752 k 2023-06-25 17:26:10.278 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-terminal x86_64 3.28.3-3.0.2.an8 anolis_appstream 1.3 M 2023-06-25 17:26:10.285 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-terminal-nautilus x86_64 3.28.3-3.0.2.an8 anolis_appstream 46 k 2023-06-25 17:26:10.291 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-user-docs noarch 40.0-3.an8 anolis_appstream 9.5 M 2023-06-25 17:26:10.297 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-video-effects noarch 0.5.0-7.an8 anolis_appstream 81 k 2023-06-25 17:26:10.304 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnu-free-fonts-common noarch 20120503-18.el8 anolis_appstream 133 k 2023-06-25 17:26:10.308 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnu-free-mono-fonts noarch 20120503-18.el8 anolis_appstream 714 k 2023-06-25 17:26:10.311 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnu-free-sans-fonts noarch 20120503-18.el8 anolis_appstream 1.3 M 2023-06-25 17:26:10.317 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnu-free-serif-fonts noarch 20120503-18.el8 anolis_appstream 2.6 M 2023-06-25 17:26:10.324 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnupg2 x86_64 2.2.20-3.an8_6 anolis_baseos 2.4 M 2023-06-25 17:26:10.330 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnutls x86_64 3.6.16-6.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:26:10.335 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gobject-introspection x86_64 1.68.0-10.0.1.an8 anolis_baseos 288 k 2023-06-25 17:26:10.341 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gom x86_64 0.4-6.an8 anolis_appstream 68 k 2023-06-25 17:26:10.349 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: google-crosextra-caladea-fonts noarch 1.002-0.10.20130214.el8 anolis_appstream 96 k 2023-06-25 17:26:10.357 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: google-crosextra-carlito-fonts noarch 1.103-0.8.20130920.el8 anolis_appstream 818 k 2023-06-25 17:26:10.362 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: google-noto-emoji-color-fonts noarch 20211102-1.an8 anolis_appstream 8.7 M 2023-06-25 17:26:10.367 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: google-noto-emoji-fonts noarch 20211102-1.an8 anolis_appstream 298 k 2023-06-25 17:26:10.373 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gpgme x86_64 1.13.1-11.0.1.an8 anolis_baseos 176 k 2023-06-25 17:26:10.378 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gpm-libs x86_64 1.20.7-17.an8 anolis_appstream 38 k 2023-06-25 17:26:10.385 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: graphite2 x86_64 1.3.14-9.an8 anolis_baseos 106 k 2023-06-25 17:26:10.389 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: graphviz x86_64 2.40.1-43.0.1.an8 anolis_appstream 1.7 M 2023-06-25 17:26:10.392 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grep x86_64 3.1-6.el8 anolis_baseos 273 k 2023-06-25 17:26:10.396 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grilo x86_64 0.3.13-7.0.1.an8 anolis_appstream 212 k 2023-06-25 17:26:10.399 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grilo-plugins x86_64 0.3.13-6.an8 anolis_appstream 924 k 2023-06-25 17:26:10.405 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: groff-base x86_64 1.22.3-18.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:26:10.409 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grub2-common noarch 1:2.02-142.0.1.an8.1 anolis_baseos 894 k 2023-06-25 17:26:10.414 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grub2-pc x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 44 k 2023-06-25 17:26:10.419 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing grub2.x86_64 1:2.02-0.87.0.2.el7.centos.11 2023-06-25 17:26:10.423 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grub2-pc-modules noarch 1:2.02-142.0.1.an8.1 anolis_baseos 925 k 2023-06-25 17:26:10.427 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grub2-tools x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 2.0 M 2023-06-25 17:26:10.431 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grub2-tools-extra x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 1.1 M 2023-06-25 17:26:10.436 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grub2-tools-minimal x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 212 k 2023-06-25 17:26:10.440 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: grubby x86_64 8.40-47.0.1.an8 anolis_baseos 49 k 2023-06-25 17:26:10.446 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gsettings-desktop-schemas x86_64 40.0-4.an8 anolis_baseos 700 k 2023-06-25 17:26:10.452 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gsm x86_64 1.0.19-6.an8 anolis_appstream 38 k 2023-06-25 17:26:10.458 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gsound x86_64 1.0.2-6.0.1.an8 anolis_appstream 23 k 2023-06-25 17:26:10.465 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gspell x86_64 1.9.1-3.an8 anolis_appstream 103 k 2023-06-25 17:26:10.470 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gssdp x86_64 1.0.5-1.0.1.an8 anolis_appstream 52 k 2023-06-25 17:26:10.475 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gssproxy x86_64 0.8.0-21.an8 anolis_baseos 118 k 2023-06-25 17:26:10.482 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer1 x86_64 1.18.4-4.0.1.an8 anolis_appstream 1.4 M 2023-06-25 17:26:10.488 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer1-plugins-bad-free x86_64 1.18.4-6.0.1.an8 anolis_appstream 2.4 M 2023-06-25 17:26:10.495 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer1-plugins-base x86_64 1.18.4-5.an8 anolis_appstream 2.1 M 2023-06-25 17:26:10.499 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer1-plugins-good x86_64 1.16.1-2.0.1.an8 anolis_appstream 2.3 M 2023-06-25 17:26:10.504 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer1-plugins-ugly-free x86_64 1.16.1-1.0.3.an8 anolis_appstream 83 k 2023-06-25 17:26:10.509 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtk-update-icon-cache x86_64 3.24.31-2.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:10.514 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtk-vnc2 x86_64 1.3.0-1.an8 anolis_appstream 41 k 2023-06-25 17:26:10.518 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtk2 x86_64 2.24.32-5.0.1.an8 anolis_appstream 3.4 M 2023-06-25 17:26:10.523 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtk2-immodule-xim x86_64 2.24.32-5.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:10.528 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtk3 x86_64 3.24.31-2.0.1.an8 anolis_appstream 4.9 M 2023-06-25 17:26:10.534 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtk3-immodule-xim x86_64 3.24.31-2.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:10.540 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtkmm30 x86_64 3.22.2-3.an8 anolis_appstream 1.0 M 2023-06-25 17:26:10.547 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtksourceview3 x86_64 3.24.9-1.0.1.an8 anolis_appstream 594 k 2023-06-25 17:26:10.552 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gupnp x86_64 1.0.6-2.0.1.an8 anolis_appstream 105 k 2023-06-25 17:26:10.558 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gupnp-av x86_64 0.12.10-6.0.1.an8 anolis_appstream 96 k 2023-06-25 17:26:10.561 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gupnp-dlna x86_64 0.10.5-9.0.1.an8 anolis_appstream 92 k 2023-06-25 17:26:10.567 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gupnp-igd x86_64 0.2.5-4.0.1.an8 anolis_appstream 36 k 2023-06-25 17:26:10.571 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gutenprint x86_64 5.3.4-4.0.1.an8 anolis_appstream 2.8 M 2023-06-25 17:26:10.575 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gutenprint-cups x86_64 5.3.4-4.0.1.an8 anolis_appstream 569 k 2023-06-25 17:26:10.580 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs x86_64 1.48.1-4.0.2.an8 anolis_appstream 393 k 2023-06-25 17:26:10.584 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-afp x86_64 1.48.1-4.0.2.an8 anolis_appstream 105 k 2023-06-25 17:26:10.588 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-archive x86_64 1.48.1-4.0.2.an8 anolis_appstream 56 k 2023-06-25 17:26:10.594 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-client x86_64 1.48.1-4.0.2.an8 anolis_appstream 779 k 2023-06-25 17:26:10.601 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-fuse x86_64 1.48.1-4.0.2.an8 anolis_appstream 62 k 2023-06-25 17:26:10.609 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-goa x86_64 1.48.1-4.0.2.an8 anolis_appstream 103 k 2023-06-25 17:26:10.616 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-gphoto2 x86_64 1.48.1-4.0.2.an8 anolis_appstream 97 k 2023-06-25 17:26:10.622 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-mtp x86_64 1.48.1-4.0.2.an8 anolis_appstream 98 k 2023-06-25 17:26:10.630 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-smb x86_64 1.48.1-4.0.2.an8 anolis_appstream 77 k 2023-06-25 17:26:10.638 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvnc x86_64 1.3.0-1.an8 anolis_appstream 88 k 2023-06-25 17:26:10.644 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gzip x86_64 1.9-12.0.1.an8 anolis_baseos 166 k 2023-06-25 17:26:10.651 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: haproxy x86_64 2.4.17-3.an8 anolis_appstream 2.3 M 2023-06-25 17:26:10.659 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hardlink x86_64 1:1.3-6.el8 anolis_baseos 28 k 2023-06-25 17:26:10.666 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: harfbuzz x86_64 2.7.4-8.0.1.an8 anolis_appstream 715 k 2023-06-25 17:26:10.678 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: harfbuzz-icu x86_64 2.7.4-8.0.1.an8 anolis_appstream 28 k 2023-06-25 17:26:10.683 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hesiod x86_64 3.2.1-11.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:10.689 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hicolor-icon-theme noarch 0.17-2.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:10.696 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hostname x86_64 3.20-6.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:10.703 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hplip-common x86_64 3.18.4-9.0.1.an8 anolis_appstream 109 k 2023-06-25 17:26:10.711 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hplip-libs x86_64 3.18.4-9.0.1.an8 anolis_appstream 203 k 2023-06-25 17:26:10.717 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: http-parser x86_64 2.9.4-6.an8 anolis_appstream 42 k 2023-06-25 17:26:10.723 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: httpd x86_64 2.4.37-51.0.2.module+an8.7.0+11035+99c81061.5 anolis_appstream 1.4 M 2023-06-25 17:26:10.729 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: httpd-tools x86_64 2.4.37-51.0.2.module+an8.7.0+11035+99c81061.5 anolis_appstream 109 k 2023-06-25 17:26:10.737 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hunspell x86_64 1.7.0-11.an8 anolis_appstream 344 k 2023-06-25 17:26:10.745 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hunspell-en noarch 0.20140811.1-12.el8 anolis_appstream 199 k 2023-06-25 17:26:10.752 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hunspell-en-GB noarch 0.20140811.1-12.el8 anolis_appstream 244 k 2023-06-25 17:26:10.758 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hunspell-en-US noarch 0.20140811.1-12.el8 anolis_appstream 195 k 2023-06-25 17:26:10.763 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hwdata noarch 0.314-8.16.an8 anolis_baseos 1.8 M 2023-06-25 17:26:10.769 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hyperv-daemons x86_64 0-0.40.20190303git.0.1.an8 anolis_appstream 13 k 2023-06-25 17:26:10.775 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hyperv-daemons-license noarch 0-0.40.20190303git.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:10.783 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hypervfcopyd x86_64 0-0.40.20190303git.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:10.790 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hypervkvpd x86_64 0-0.40.20190303git.0.1.an8 anolis_appstream 28 k 2023-06-25 17:26:10.801 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hypervvssd x86_64 0-0.40.20190303git.0.1.an8 anolis_appstream 21 k 2023-06-25 17:26:10.807 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hyphen x86_64 2.8.8-9.el8 anolis_appstream 32 k 2023-06-25 17:26:10.811 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hyphen-en noarch 2.8.8-9.el8 anolis_appstream 52 k 2023-06-25 17:26:10.815 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus x86_64 1.5.19-14.0.1.an8 anolis_appstream 9.1 M 2023-06-25 17:26:10.819 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-gtk2 x86_64 1.5.19-14.0.1.an8 anolis_appstream 61 k 2023-06-25 17:26:10.823 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-gtk3 x86_64 1.5.19-14.0.1.an8 anolis_appstream 62 k 2023-06-25 17:26:10.826 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-hangul x86_64 1.5.1-6.0.1.an8 anolis_appstream 67 k 2023-06-25 17:26:10.829 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-kkc x86_64 1.5.22-9.an8 anolis_appstream 85 k 2023-06-25 17:26:10.833 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-libpinyin x86_64 1.10.0-2.0.1.an8 anolis_appstream 826 k 2023-06-25 17:26:10.836 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-libs x86_64 1.5.19-14.0.1.an8 anolis_appstream 264 k 2023-06-25 17:26:10.839 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-m17n x86_64 1.3.4-26.0.1.an8 anolis_appstream 57 k 2023-06-25 17:26:10.845 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-sayura x86_64 1.3.2-13.0.1.an8 anolis_appstream 21 k 2023-06-25 17:26:10.853 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-setup noarch 1.5.19-14.0.1.an8 anolis_appstream 96 k 2023-06-25 17:26:10.858 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-table noarch 1.9.18-6.0.1.an8 anolis_appstream 323 k 2023-06-25 17:26:10.863 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-table-chinese noarch 1.8.2-9.el8 anolis_appstream 11 k 2023-06-25 17:26:10.868 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: icedax x86_64 1.1.11-39.el8 anolis_appstream 148 k 2023-06-25 17:26:10.872 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: info x86_64 6.5-7.0.1.an8 anolis_baseos 197 k 2023-06-25 17:26:10.879 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: initscripts x86_64 10.00.18-1.an8 anolis_baseos 339 k 2023-06-25 17:26:10.886 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: intltool noarch 0.51.0-11.0.1.an8 anolis_appstream 62 k 2023-06-25 17:26:10.893 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ipa-client-common noarch 4.9.8-6.0.1.module+an8.6.0+10703+3d10cdb4 anolis_appstream 184 k 2023-06-25 17:26:10.897 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ipa-common noarch 4.9.8-6.0.1.module+an8.6.0+10703+3d10cdb4 anolis_appstream 796 k 2023-06-25 17:26:10.903 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iproute x86_64 5.15.0-4.0.2.an8.1 anolis_baseos 797 k 2023-06-25 17:26:10.908 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iprutils x86_64 2.4.19-1.an8 anolis_baseos 254 k 2023-06-25 17:26:10.912 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ipset x86_64 7.1-1.el8 anolis_baseos 44 k 2023-06-25 17:26:10.917 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ipset-libs x86_64 7.1-1.el8 anolis_baseos 70 k 2023-06-25 17:26:10.921 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iptables x86_64 1.8.4-24.0.1.an8 anolis_baseos 613 k 2023-06-25 17:26:10.925 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iputils x86_64 20180629-10.0.1.an8 anolis_baseos 147 k 2023-06-25 17:26:10.930 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ipxe-roms-qemu noarch 20200823-9.git4bd064de.an8 anolis_appstream 667 k 2023-06-25 17:26:10.934 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iscsi-initiator-utils x86_64 6.2.1.4-4.git095f59c.0.1.an8 anolis_baseos 377 k 2023-06-25 17:26:10.938 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iscsi-initiator-utils-iscsiuio x86_64 6.2.1.4-4.git095f59c.0.1.an8 anolis_baseos 99 k 2023-06-25 17:26:10.944 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iso-codes noarch 4.6.0-3.0.1.an8 anolis_appstream 3.7 M 2023-06-25 17:26:10.955 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: isomd5sum x86_64 1:1.2.3-3.0.1.an8 anolis_appstream 37 k 2023-06-25 17:26:10.960 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iw x86_64 4.14-5.0.1.an8 anolis_baseos 88 k 2023-06-25 17:26:10.967 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl100-firmware noarch 39.31.5.1-111.an8.1 anolis_baseos 174 k 2023-06-25 17:26:10.972 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl1000-firmware noarch 1:39.31.5.1-111.an8.1 anolis_baseos 237 k 2023-06-25 17:26:10.978 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl105-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 258 k 2023-06-25 17:26:10.984 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl135-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 267 k 2023-06-25 17:26:10.989 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl2000-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 260 k 2023-06-25 17:26:10.994 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl2030-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 269 k 2023-06-25 17:26:10.998 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl3160-firmware noarch 1:25.30.13.0-111.an8.1 anolis_baseos 758 k 2023-06-25 17:26:11.2 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl3945-firmware noarch 15.32.2.9-111.an8.1 anolis_baseos 112 k 2023-06-25 17:26:11.7 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl4965-firmware noarch 228.61.2.24-111.an8.1 anolis_baseos 125 k 2023-06-25 17:26:11.12 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl5000-firmware noarch 8.83.5.1_1-111.an8.1 anolis_baseos 318 k 2023-06-25 17:26:11.18 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl5150-firmware noarch 8.24.2.2-111.an8.1 anolis_baseos 170 k 2023-06-25 17:26:11.24 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl6000-firmware noarch 9.221.4.1-111.an8.1 anolis_baseos 190 k 2023-06-25 17:26:11.30 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl6000g2a-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 333 k 2023-06-25 17:26:11.35 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl6000g2b-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 334 k 2023-06-25 17:26:11.40 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl6050-firmware noarch 41.28.5.1-111.an8.1 anolis_baseos 266 k 2023-06-25 17:26:11.45 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iwl7260-firmware noarch 1:25.30.13.0-111.an8.1 anolis_baseos 23 M 2023-06-25 17:26:11.50 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: jansson x86_64 2.14-1.0.1.an8 anolis_baseos 37 k 2023-06-25 17:26:11.55 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: jasper-libs x86_64 2.0.14-5.0.1.an8 anolis_appstream 163 k 2023-06-25 17:26:11.59 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: java-1.8.0-openjdk x86_64 1:1.8.0.372.b07-1.0.1.an8 anolis_appstream 543 k 2023-06-25 17:26:11.63 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: java-1.8.0-openjdk-devel x86_64 1:1.8.0.372.b07-1.0.1.an8 anolis_appstream 9.8 M 2023-06-25 17:26:11.68 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: java-1.8.0-openjdk-headless x86_64 1:1.8.0.372.b07-1.0.1.an8 anolis_appstream 34 M 2023-06-25 17:26:11.90 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: java-11-openjdk x86_64 1:11.0.19.0.7-1.0.1.an8 anolis_appstream 470 k 2023-06-25 17:26:11.98 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: java-11-openjdk-devel x86_64 1:11.0.19.0.7-1.0.1.an8 anolis_appstream 3.4 M 2023-06-25 17:26:11.105 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: java-11-openjdk-headless x86_64 1:11.0.19.0.7-1.0.1.an8 anolis_appstream 41 M 2023-06-25 17:26:11.112 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: javapackages-tools noarch 5.3.0-1.module+an8.4.0+10468+3b8a3d18 anolis_appstream 42 k 2023-06-25 17:26:11.118 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: jbigkit-libs x86_64 2.1-14.0.1.an8 anolis_appstream 46 k 2023-06-25 17:26:11.126 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: jomolhari-fonts noarch 0.003-24.0.1.an8 anolis_appstream 529 k 2023-06-25 17:26:11.134 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: json-c x86_64 0.13.1-3.0.1.an8 anolis_baseos 40 k 2023-06-25 17:26:11.142 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: json-glib x86_64 1.4.4-1.0.1.an8 anolis_baseos 140 k 2023-06-25 17:26:11.149 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kbd x86_64 2.0.4-10.an8 anolis_baseos 389 k 2023-06-25 17:26:11.156 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kbd-legacy noarch 2.0.4-10.an8 anolis_baseos 480 k 2023-06-25 17:26:11.162 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kbd-misc noarch 2.0.4-10.an8 anolis_baseos 1.5 M 2023-06-25 17:26:11.167 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: keepalived x86_64 2.2.4-2.an8 anolis_appstream 558 k 2023-06-25 17:26:11.172 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel-headers x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 11 M 2023-06-25 17:26:11.176 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel-tools x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 9.6 M 2023-06-25 17:26:11.180 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kernel-tools-libs x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 9.4 M 2023-06-25 17:26:11.183 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kexec-tools x86_64 2.0.24-6.0.2.an8 anolis_baseos 504 k 2023-06-25 17:26:11.187 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: keybinder3 x86_64 0.3.2-4.0.1.an8 anolis_appstream 17 k 2023-06-25 17:26:11.191 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: keyutils x86_64 1.5.10-9.an8 anolis_baseos 65 k 2023-06-25 17:26:11.197 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: keyutils-libs x86_64 1.5.10-9.an8 anolis_baseos 33 k 2023-06-25 17:26:11.202 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: keyutils-libs-devel x86_64 1.5.10-9.an8 anolis_baseos 47 k 2023-06-25 17:26:11.209 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: khmeros-base-fonts noarch 5.0-25.el8 anolis_appstream 128 k 2023-06-25 17:26:11.217 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: khmeros-fonts-common noarch 5.0-25.el8 anolis_appstream 11 k 2023-06-25 17:26:11.225 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kmod x86_64 25-19.0.2.an8 anolis_baseos 116 k 2023-06-25 17:26:11.237 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kmod-kvdo x86_64 6.2.6.14-84.an8 anolis_baseos 339 k 2023-06-25 17:26:11.244 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kmod-libs x86_64 25-19.0.2.an8 anolis_baseos 68 k 2023-06-25 17:26:11.249 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kpartx x86_64 0.8.4-37.0.1.an8 anolis_baseos 118 k 2023-06-25 17:26:11.255 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kpatch noarch 0.9.4-3.an8 anolis_baseos 16 k 2023-06-25 17:26:11.260 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: krb5-devel x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 560 k 2023-06-25 17:26:11.263 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: krb5-libs x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 833 k 2023-06-25 17:26:11.267 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: krb5-workstation x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 957 k 2023-06-25 17:26:11.270 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: langtable noarch 0.0.51-4.0.1.an8 anolis_appstream 49 k 2023-06-25 17:26:11.273 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lcms2 x86_64 2.9-2.0.1.an8 anolis_appstream 163 k 2023-06-25 17:26:11.276 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ldns x86_64 1.7.0-21.el8 anolis_appstream 164 k 2023-06-25 17:26:11.279 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ledmon x86_64 0.95-1.0.1.an8 anolis_baseos 75 k 2023-06-25 17:26:11.282 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: less x86_64 530-1.0.1.an8 anolis_baseos 149 k 2023-06-25 17:26:11.289 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libICE x86_64 1.0.10-8.an8 anolis_appstream 77 k 2023-06-25 17:26:11.297 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libSM x86_64 1.2.3-1.0.1.an8 anolis_appstream 28 k 2023-06-25 17:26:11.303 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libX11 x86_64 1.7.0-7.an8 anolis_baseos 614 k 2023-06-25 17:26:11.309 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libX11-common noarch 1.7.0-7.an8 anolis_baseos 159 k 2023-06-25 17:26:11.318 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libX11-devel x86_64 1.7.0-7.an8 anolis_appstream 949 k 2023-06-25 17:26:11.325 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXau x86_64 1.0.9-8.an8 anolis_baseos 37 k 2023-06-25 17:26:11.330 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXau-devel x86_64 1.0.9-8.an8 anolis_appstream 20 k 2023-06-25 17:26:11.335 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXaw x86_64 1.0.13-10.0.1.an8 anolis_appstream 169 k 2023-06-25 17:26:11.339 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXcomposite x86_64 0.4.5-7.an8 anolis_appstream 29 k 2023-06-25 17:26:11.344 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXcursor x86_64 1.2.0-7.an8 anolis_appstream 36 k 2023-06-25 17:26:11.349 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXdamage x86_64 1.1.5-7.an8 anolis_appstream 28 k 2023-06-25 17:26:11.352 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXdmcp x86_64 1.1.3-8.an8 anolis_appstream 41 k 2023-06-25 17:26:11.355 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXext x86_64 1.3.4-8.an8 anolis_baseos 45 k 2023-06-25 17:26:11.358 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXfixes x86_64 5.0.3-7.0.1.an8 anolis_appstream 22 k 2023-06-25 17:26:11.362 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXfont2 x86_64 2.0.3-2.0.1.an8 anolis_appstream 108 k 2023-06-25 17:26:11.368 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXft x86_64 2.3.3-8.an8 anolis_appstream 67 k 2023-06-25 17:26:11.372 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXi x86_64 1.7.10-1.an8 anolis_appstream 48 k 2023-06-25 17:26:11.377 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXinerama x86_64 1.1.4-1.0.1.an8 anolis_appstream 13 k 2023-06-25 17:26:11.380 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXmu x86_64 1.1.3-8.an8 anolis_appstream 75 k 2023-06-25 17:26:11.383 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXpm x86_64 3.5.13-8.an8 anolis_appstream 60 k 2023-06-25 17:26:11.386 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXpm-devel x86_64 3.5.13-8.an8 anolis_appstream 39 k 2023-06-25 17:26:11.389 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXrandr x86_64 1.5.2-8.an8 anolis_appstream 33 k 2023-06-25 17:26:11.393 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXrender x86_64 0.9.10-7.el8 anolis_baseos 32 k 2023-06-25 17:26:11.396 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXres x86_64 1.2.0-4.el8 anolis_appstream 20 k 2023-06-25 17:26:11.400 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXt x86_64 1.2.0-6.an8 anolis_appstream 184 k 2023-06-25 17:26:11.405 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXtst x86_64 1.2.3-7.el8 anolis_appstream 21 k 2023-06-25 17:26:11.410 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXv x86_64 1.0.11-7.el8 anolis_appstream 19 k 2023-06-25 17:26:11.414 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXvMC x86_64 1.0.12-1.an8 anolis_appstream 29 k 2023-06-25 17:26:11.418 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXxf86dga x86_64 1.1.5-8.an8 anolis_appstream 26 k 2023-06-25 17:26:11.422 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXxf86misc x86_64 1.0.4-1.el8 anolis_appstream 22 k 2023-06-25 17:26:11.428 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libXxf86vm x86_64 1.1.4-9.el8 anolis_appstream 18 k 2023-06-25 17:26:11.433 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libacl x86_64 2.2.53-1.0.1.an8 anolis_baseos 34 k 2023-06-25 17:26:11.437 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libaio x86_64 0.3.112-1.0.1.an8 anolis_baseos 22 k 2023-06-25 17:26:11.445 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libao x86_64 1.2.0-10.0.1.an8 anolis_appstream 53 k 2023-06-25 17:26:11.451 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libappstream-glib x86_64 0.7.18-4.an8 anolis_baseos 406 k 2023-06-25 17:26:11.458 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libarchive x86_64 3.5.3-3.an8 anolis_baseos 389 k 2023-06-25 17:26:11.465 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libassuan x86_64 2.5.1-3.0.1.an8 anolis_baseos 66 k 2023-06-25 17:26:11.469 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libasyncns x86_64 0.8-14.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:11.474 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libatasmart x86_64 0.19-14.0.1.an8 anolis_appstream 39 k 2023-06-25 17:26:11.479 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libattr x86_64 2.4.48-3.0.1.an8 anolis_baseos 26 k 2023-06-25 17:26:11.484 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libavc1394 x86_64 0.5.4-7.0.1.an8 anolis_appstream 55 k 2023-06-25 17:26:11.489 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libbasicobjects x86_64 0.1.1-40.an8 anolis_baseos 30 k 2023-06-25 17:26:11.495 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblkid x86_64 2.32.1-42.0.1.an8 anolis_baseos 219 k 2023-06-25 17:26:11.501 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev x86_64 2.24-8.an8 anolis_appstream 130 k 2023-06-25 17:26:11.507 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing python2-blockdev.x86_64 2.18-5.el7 2023-06-25 17:26:11.514 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-crypto x86_64 2.24-8.an8 anolis_appstream 80 k 2023-06-25 17:26:11.520 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-fs x86_64 2.24-8.an8 anolis_appstream 85 k 2023-06-25 17:26:11.526 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-loop x86_64 2.24-8.an8 anolis_appstream 69 k 2023-06-25 17:26:11.533 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-mdraid x86_64 2.24-8.an8 anolis_appstream 75 k 2023-06-25 17:26:11.539 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-nvdimm x86_64 2.24-8.an8 anolis_appstream 72 k 2023-06-25 17:26:11.544 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-part x86_64 2.24-8.an8 anolis_appstream 79 k 2023-06-25 17:26:11.548 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-swap x86_64 2.24-8.an8 anolis_appstream 71 k 2023-06-25 17:26:11.552 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-utils x86_64 2.24-8.an8 anolis_appstream 79 k 2023-06-25 17:26:11.555 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libbluray x86_64 1.0.2-3.el8 anolis_appstream 161 k 2023-06-25 17:26:11.558 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libburn x86_64 1.5.4-4.an8 anolis_appstream 181 k 2023-06-25 17:26:11.562 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libbytesize x86_64 2.5-3.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:11.565 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcanberra x86_64 0.30-18.an8 anolis_appstream 92 k 2023-06-25 17:26:11.568 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcanberra-gtk2 x86_64 0.30-18.an8 anolis_appstream 32 k 2023-06-25 17:26:11.571 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcanberra-gtk3 x86_64 0.30-18.an8 anolis_appstream 38 k 2023-06-25 17:26:11.574 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcap x86_64 2.48-4.an8 anolis_baseos 73 k 2023-06-25 17:26:11.583 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcap-ng x86_64 0.7.11-1.an8 anolis_baseos 32 k 2023-06-25 17:26:11.590 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcdio x86_64 2.1.0-6.an8 anolis_appstream 254 k 2023-06-25 17:26:11.596 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcdio-paranoia x86_64 10.2+2.0.1-6.0.3.an8 anolis_appstream 90 k 2023-06-25 17:26:11.602 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libchamplain x86_64 0.12.16-2.el8 anolis_appstream 144 k 2023-06-25 17:26:11.610 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libchamplain-gtk x86_64 0.12.16-2.el8 anolis_appstream 29 k 2023-06-25 17:26:11.617 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcollection x86_64 0.7.0-40.an8 anolis_baseos 47 k 2023-06-25 17:26:11.624 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcom_err x86_64 1.46.0-1.0.1.an8 anolis_baseos 48 k 2023-06-25 17:26:11.630 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcom_err-devel x86_64 1.46.0-1.0.1.an8 anolis_baseos 38 k 2023-06-25 17:26:11.635 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcomps x86_64 0.1.18-1.an8 anolis_baseos 81 k 2023-06-25 17:26:11.639 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libconfig x86_64 1.5-9.0.1.an8 anolis_baseos 51 k 2023-06-25 17:26:11.643 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcurl x86_64 7.61.1-30.0.2.an8.2 anolis_baseos 301 k 2023-06-25 17:26:11.646 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdaemon x86_64 0.14-15.0.1.an8 anolis_baseos 23 k 2023-06-25 17:26:11.650 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdb x86_64 5.3.28-42.0.1.an8 anolis_baseos 750 k 2023-06-25 17:26:11.653 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdb-devel x86_64 5.3.28-42.0.1.an8 anolis_appstream 46 k 2023-06-25 17:26:11.658 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdb-utils x86_64 5.3.28-42.0.1.an8 anolis_baseos 148 k 2023-06-25 17:26:11.663 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdhash x86_64 0.5.0-40.an8 anolis_baseos 33 k 2023-06-25 17:26:11.668 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdmapsharing x86_64 2.9.37-5.0.1.an8 anolis_appstream 117 k 2023-06-25 17:26:11.672 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdmx x86_64 1.1.4-3.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:11.677 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdnet x86_64 1.14-5.0.1.an8 anolis_appstream 37 k 2023-06-25 17:26:11.681 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdnf x86_64 0.63.0-14.0.1.an8 anolis_baseos 708 k 2023-06-25 17:26:11.685 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing python2-hawkey.x86_64 0.22.5-2.el7_9 2023-06-25 17:26:11.689 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing python2-libdnf.x86_64 0.22.5-2.el7_9 2023-06-25 17:26:11.698 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdrm x86_64 2.4.114-1.an8 anolis_appstream 166 k 2023-06-25 17:26:11.702 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdv x86_64 1.0.0-27.0.1.an8 anolis_appstream 74 k 2023-06-25 17:26:11.706 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdvdnav x86_64 6.1.0-4.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:11.709 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdvdread x86_64 6.1.1-4.0.1.an8 anolis_appstream 73 k 2023-06-25 17:26:11.712 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdwarf x86_64 20180129-4.0.1.an8 anolis_appstream 166 k 2023-06-25 17:26:11.715 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libedit x86_64 3.1-23.20170329cvs.0.1.an8 anolis_baseos 98 k 2023-06-25 17:26:11.719 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libepoxy x86_64 1.5.8-1.0.2.an8 anolis_appstream 222 k 2023-06-25 17:26:11.722 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: liberation-fonts-common noarch 1:2.1.3-4.an8 anolis_baseos 27 k 2023-06-25 17:26:11.729 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: liberation-mono-fonts noarch 1:2.1.3-4.an8 anolis_baseos 512 k 2023-06-25 17:26:11.735 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: liberation-sans-fonts noarch 1:2.1.3-4.an8 anolis_baseos 612 k 2023-06-25 17:26:11.740 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: liberation-serif-fonts noarch 1:2.1.3-4.an8 anolis_baseos 614 k 2023-06-25 17:26:11.744 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libestr x86_64 0.1.11-4.0.1.an8 anolis_appstream 26 k 2023-06-25 17:26:11.751 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libevdev x86_64 1.11.0-3.an8 anolis_appstream 45 k 2023-06-25 17:26:11.757 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libevent x86_64 2.1.8-5.el8 anolis_baseos 252 k 2023-06-25 17:26:11.763 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libexif x86_64 0.6.22-6.an8 anolis_appstream 431 k 2023-06-25 17:26:11.770 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libfastjson x86_64 0.99.9-3.an8 anolis_appstream 37 k 2023-06-25 17:26:11.777 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libffi x86_64 3.1-23.0.3.an8 anolis_baseos 31 k 2023-06-25 17:26:11.783 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libfontenc x86_64 1.1.3-8.0.1.an8 anolis_appstream 25 k 2023-06-25 17:26:11.788 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libfprint x86_64 1.94.0-3.0.1.an8 anolis_appstream 303 k 2023-06-25 17:26:11.793 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgcab1 x86_64 1.4-6.0.1.an8 anolis_baseos 82 k 2023-06-25 17:26:11.798 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgcc x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 80 k 2023-06-25 17:26:11.803 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgcrypt x86_64 1.8.5-7.0.1.an8_6 anolis_baseos 444 k 2023-06-25 17:26:11.807 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgcrypt-devel x86_64 1.8.5-7.0.1.an8_6 anolis_baseos 149 k 2023-06-25 17:26:11.812 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgdata x86_64 0.18.1-4.an8 anolis_appstream 449 k 2023-06-25 17:26:11.821 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgdither x86_64 0.6-17.0.1.an8 anolis_appstream 16 k 2023-06-25 17:26:11.826 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgee x86_64 0.20.4-3.0.1.an8 anolis_appstream 284 k 2023-06-25 17:26:11.831 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgfortran x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 643 k 2023-06-25 17:26:11.836 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libglvnd x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 120 k 2023-06-25 17:26:11.842 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libglvnd-egl x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:11.848 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libglvnd-gles x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 41 k 2023-06-25 17:26:11.853 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libglvnd-glx x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 138 k 2023-06-25 17:26:11.859 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgnomekbd x86_64 3.26.0-4.el8 anolis_appstream 166 k 2023-06-25 17:26:11.868 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgomp x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 206 k 2023-06-25 17:26:11.872 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgovirt x86_64 0.3.7-4.0.1.an8 anolis_appstream 75 k 2023-06-25 17:26:11.877 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgpg-error x86_64 1.42-5.0.1.an8 anolis_baseos 206 k 2023-06-25 17:26:11.882 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgpg-error-devel x86_64 1.42-5.0.1.an8 anolis_baseos 72 k 2023-06-25 17:26:11.887 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgphoto2 x86_64 2.5.27-3.0.1.an8 anolis_appstream 1.2 M 2023-06-25 17:26:11.891 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgs x86_64 9.54.0-7.an8 anolis_appstream 3.2 M 2023-06-25 17:26:11.895 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgsf x86_64 1.14.47-5.0.1.an8 anolis_appstream 238 k 2023-06-25 17:26:11.899 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgtop2 x86_64 2.40.0-9.0.1.an8 anolis_appstream 149 k 2023-06-25 17:26:11.904 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgusb x86_64 0.3.0-1.0.1.an8 anolis_baseos 36 k 2023-06-25 17:26:11.909 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgweather x86_64 40.0-3.an8 anolis_appstream 3.4 M 2023-06-25 17:26:11.913 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgxps x86_64 0.3.2-3.an8 anolis_appstream 78 k 2023-06-25 17:26:11.917 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libhangul x86_64 0.1.0-16.0.1.an8 anolis_appstream 2.1 M 2023-06-25 17:26:11.921 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libibverbs x86_64 44.0-2.0.1.an8.1 anolis_baseos 389 k 2023-06-25 17:26:11.926 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libical x86_64 3.0.14-1.0.1.an8 anolis_baseos 289 k 2023-06-25 17:26:11.932 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libicu x86_64 60.3-2.0.2.an8 anolis_baseos 8.8 M 2023-06-25 17:26:11.942 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libidn x86_64 1.34-5.el8 anolis_appstream 237 k 2023-06-25 17:26:11.949 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libiec61883 x86_64 1.2.0-18.0.1.an8 anolis_appstream 31 k 2023-06-25 17:26:11.956 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libieee1284 x86_64 0.2.11-28.0.1.an8 anolis_appstream 36 k 2023-06-25 17:26:11.962 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libimobiledevice x86_64 1.3.0-5.0.2.an8 anolis_appstream 84 k 2023-06-25 17:26:11.967 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libini_config x86_64 1.3.1-40.an8 anolis_baseos 69 k 2023-06-25 17:26:11.973 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libinput x86_64 1.16.3-3.0.1.an8_6 anolis_appstream 216 k 2023-06-25 17:26:11.979 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libipa_hbac x86_64 2.8.2-2.an8 anolis_baseos 122 k 2023-06-25 17:26:11.983 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libiptcdata x86_64 1.0.5-9.an8 anolis_appstream 64 k 2023-06-25 17:26:11.988 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libiscsi x86_64 1.18.0-8.0.1.module+an8.7.0+10987+3885000d anolis_appstream 88 k 2023-06-25 17:26:11.992 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libisofs x86_64 1.5.4-4.an8 anolis_appstream 227 k 2023-06-25 17:26:11.995 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libjpeg-turbo x86_64 2.0.90-6.0.1.an8 anolis_appstream 144 k 2023-06-25 17:26:12.0 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libjpeg-turbo-devel x86_64 2.0.90-6.0.1.an8 anolis_appstream 114 k 2023-06-25 17:26:12.5 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libkadm5 x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 186 k 2023-06-25 17:26:12.9 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libkkc x86_64 0.3.5-12.0.1.an8 anolis_appstream 231 k 2023-06-25 17:26:12.13 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libkkc-common noarch 0.3.5-12.0.1.an8 anolis_appstream 66 k 2023-06-25 17:26:12.17 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libkkc-data x86_64 1:0.2.7-12.0.2.an8 anolis_appstream 14 M 2023-06-25 17:26:12.21 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libldb x86_64 2.5.2-2.0.1.an8 anolis_baseos 188 k 2023-06-25 17:26:12.24 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: liblouis x86_64 3.16.1-4.an8 anolis_appstream 2.2 M 2023-06-25 17:26:12.27 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmbim x86_64 1.28.2-1.0.1.an8 anolis_baseos 241 k 2023-06-25 17:26:12.30 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmbim-utils x86_64 1.28.2-1.0.1.an8 anolis_baseos 106 k 2023-06-25 17:26:12.34 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmediaart x86_64 1.9.5-2.an8 anolis_appstream 40 k 2023-06-25 17:26:12.37 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmnl x86_64 1.0.4-6.0.1.an8 anolis_baseos 29 k 2023-06-25 17:26:12.40 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmodman x86_64 2.0.1-17.0.1.an8 anolis_baseos 35 k 2023-06-25 17:26:12.43 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmodulemd x86_64 2.13.0-1.0.1.an8 anolis_baseos 232 k 2023-06-25 17:26:12.47 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmount x86_64 2.32.1-42.0.1.an8 anolis_baseos 235 k 2023-06-25 17:26:12.53 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmpc x86_64 1.1.0-9.1.an8 anolis_appstream 60 k 2023-06-25 17:26:12.60 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmpcdec x86_64 1.2.6-20.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:12.66 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmspack x86_64 0.10.1-0.7.alpha.an8 anolis_appstream 73 k 2023-06-25 17:26:12.72 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmtp x86_64 1.1.18-6.an8 anolis_appstream 177 k 2023-06-25 17:26:12.79 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmusicbrainz5 x86_64 5.1.0-10.0.1.an8 anolis_appstream 154 k 2023-06-25 17:26:12.87 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libndp x86_64 1.7-6.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:12.93 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnetfilter_conntrack x86_64 1.0.6-5.el8 anolis_baseos 64 k 2023-06-25 17:26:12.100 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnfnetlink x86_64 1.0.1-13.0.1.an8 anolis_baseos 31 k 2023-06-25 17:26:12.106 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnfsidmap x86_64 1:2.3.3-59.0.1.an8 anolis_baseos 121 k 2023-06-25 17:26:12.114 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnice x86_64 0.1.14-7.20180504git34d6044.0.1.an8 anolis_appstream 179 k 2023-06-25 17:26:12.121 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnl3 x86_64 3.7.0-1.an8 anolis_baseos 336 k 2023-06-25 17:26:12.129 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnl3-cli x86_64 3.7.0-1.an8 anolis_baseos 193 k 2023-06-25 17:26:12.135 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnma x86_64 1.8.38-1.0.1.an8 anolis_appstream 289 k 2023-06-25 17:26:12.141 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnotify x86_64 0.7.9-8.an8 anolis_appstream 50 k 2023-06-25 17:26:12.146 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: liboauth x86_64 1.0.3-9.0.1.an8 anolis_appstream 25 k 2023-06-25 17:26:12.152 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libogg x86_64 2:1.3.4-6.an8 anolis_appstream 39 k 2023-06-25 17:26:12.156 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libosinfo x86_64 1.9.0-3.an8 anolis_appstream 300 k 2023-06-25 17:26:12.159 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpaper x86_64 1.1.28-4.an8 anolis_appstream 45 k 2023-06-25 17:26:12.163 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpath_utils x86_64 0.2.1-40.an8 anolis_baseos 33 k 2023-06-25 17:26:12.168 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpcap x86_64 14:1.9.1-5.0.1.an8 anolis_baseos 147 k 2023-06-25 17:26:12.173 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpciaccess x86_64 0.14-1.0.1.an8 anolis_baseos 31 k 2023-06-25 17:26:12.178 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpeas x86_64 1.22.0-6.0.1.an8 anolis_baseos 116 k 2023-06-25 17:26:12.182 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpeas-gtk x86_64 1.22.0-6.0.1.an8 anolis_appstream 37 k 2023-06-25 17:26:12.186 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpinyin x86_64 2.6.0-4.an8 anolis_appstream 232 k 2023-06-25 17:26:12.190 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpinyin-data x86_64 2.6.0-4.an8 anolis_appstream 15 M 2023-06-25 17:26:12.194 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpipeline x86_64 1.5.0-2.0.1.an8 anolis_baseos 48 k 2023-06-25 17:26:12.197 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libplist x86_64 2.2.0-5.an8 anolis_appstream 83 k 2023-06-25 17:26:12.201 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpng x86_64 2:1.6.34-5.0.1.an8 anolis_baseos 125 k 2023-06-25 17:26:12.205 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpng-devel x86_64 2:1.6.34-5.0.1.an8 anolis_baseos 326 k 2023-06-25 17:26:12.208 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libproxy x86_64 0.4.15-5.2.0.1.an8 anolis_baseos 73 k 2023-06-25 17:26:12.214 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpurple x86_64 2.13.0-5.el8 anolis_appstream 5.2 M 2023-06-25 17:26:12.219 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpwquality x86_64 1.4.4-6.0.1.an8 anolis_baseos 104 k 2023-06-25 17:26:12.224 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libqmi x86_64 1.32.2-3.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:26:12.230 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libqmi-utils x86_64 1.32.2-3.0.1.an8 anolis_baseos 233 k 2023-06-25 17:26:12.235 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libquadmath x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 170 k 2023-06-25 17:26:12.240 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libquadmath-devel x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 24 k 2023-06-25 17:26:12.247 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: librados2 x86_64 1:12.2.7-9.0.2.an8 anolis_appstream 2.9 M 2023-06-25 17:26:12.253 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libraw1394 x86_64 2.1.2-5.0.1.an8 anolis_appstream 67 k 2023-06-25 17:26:12.258 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: librbd1 x86_64 1:12.2.7-9.0.2.an8 anolis_appstream 1.1 M 2023-06-25 17:26:12.264 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: librdmacm x86_64 44.0-2.0.1.an8.1 anolis_baseos 77 k 2023-06-25 17:26:12.271 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libref_array x86_64 0.1.5-40.an8 anolis_baseos 32 k 2023-06-25 17:26:12.277 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: librepo x86_64 1.14.2-4.0.1.an8 anolis_baseos 90 k 2023-06-25 17:26:12.282 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport x86_64 2.9.5-15.0.3.an8 anolis_appstream 498 k 2023-06-25 17:26:12.286 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-anaconda x86_64 2.9.5-15.0.3.an8 anolis_appstream 28 k 2023-06-25 17:26:12.290 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-cli x86_64 2.9.5-15.0.3.an8 anolis_appstream 34 k 2023-06-25 17:26:12.294 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-filesystem x86_64 2.9.5-15.0.3.an8 anolis_baseos 20 k 2023-06-25 17:26:12.298 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-gtk x86_64 2.9.5-15.0.3.an8 anolis_appstream 88 k 2023-06-25 17:26:12.301 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-plugin-bugzilla x86_64 2.9.5-15.0.3.an8 anolis_appstream 69 k 2023-06-25 17:26:12.305 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-plugin-mailx x86_64 2.9.5-15.0.3.an8 anolis_appstream 41 k 2023-06-25 17:26:12.308 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-plugin-reportuploader x86_64 2.9.5-15.0.3.an8 anolis_appstream 46 k 2023-06-25 17:26:12.313 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-plugin-rhtsupport x86_64 2.9.5-15.0.3.an8 anolis_appstream 49 k 2023-06-25 17:26:12.318 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-plugin-ureport x86_64 2.9.5-15.0.3.an8 anolis_appstream 41 k 2023-06-25 17:26:12.323 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-web x86_64 2.9.5-15.0.3.an8 anolis_appstream 37 k 2023-06-25 17:26:12.328 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreswan x86_64 4.6-3.0.1.an8.1 anolis_appstream 1.3 M 2023-06-25 17:26:12.337 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: librsvg2 x86_64 2.50.7-1.0.2.an8 anolis_appstream 3.2 M 2023-06-25 17:26:12.346 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsamplerate x86_64 0.1.9-1.0.1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:12.354 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsane-hpaio x86_64 3.18.4-9.0.1.an8 anolis_appstream 127 k 2023-06-25 17:26:12.362 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libseccomp x86_64 2.5.2-1.0.4.an8 anolis_baseos 71 k 2023-06-25 17:26:12.369 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsecret x86_64 0.20.4-4.0.1.an8 anolis_baseos 180 k 2023-06-25 17:26:12.375 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libselinux x86_64 2.9-8.an8 anolis_baseos 165 k 2023-06-25 17:26:12.380 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libselinux-devel x86_64 2.9-8.an8 anolis_baseos 199 k 2023-06-25 17:26:12.385 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libselinux-utils x86_64 2.9-8.an8 anolis_baseos 242 k 2023-06-25 17:26:12.389 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsemanage x86_64 2.9-9.an8_6 anolis_baseos 167 k 2023-06-25 17:26:12.393 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsepol x86_64 2.9-3.0.1.an8 anolis_baseos 339 k 2023-06-25 17:26:12.397 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsepol-devel x86_64 2.9-3.0.1.an8 anolis_baseos 86 k 2023-06-25 17:26:12.400 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libshout x86_64 2.4.3-7.an8 anolis_appstream 68 k 2023-06-25 17:26:12.404 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsigc++20 x86_64 2.10.0-6.an8 anolis_appstream 43 k 2023-06-25 17:26:12.407 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsmartcols x86_64 2.32.1-42.0.1.an8 anolis_baseos 178 k 2023-06-25 17:26:12.411 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsmbclient x86_64 4.16.4-6.0.1.an8 anolis_baseos 151 k 2023-06-25 17:26:12.417 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsmbios x86_64 2.4.1-2.el8 anolis_baseos 98 k 2023-06-25 17:26:12.422 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsndfile x86_64 1.0.28-12.0.1.an8 anolis_appstream 188 k 2023-06-25 17:26:12.426 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsolv x86_64 0.7.20-4.an8 anolis_baseos 374 k 2023-06-25 17:26:12.430 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsoup x86_64 2.62.3-2.0.1.an8 anolis_baseos 380 k 2023-06-25 17:26:12.433 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libspectre x86_64 0.2.9-6.an8 anolis_appstream 48 k 2023-06-25 17:26:12.436 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsrtp x86_64 2.3.0-7.an8 anolis_appstream 59 k 2023-06-25 17:26:12.439 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libss x86_64 1.46.0-1.0.1.an8 anolis_baseos 53 k 2023-06-25 17:26:12.443 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsss_autofs x86_64 2.8.2-2.an8 anolis_baseos 125 k 2023-06-25 17:26:12.446 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsss_certmap x86_64 2.8.2-2.an8 anolis_baseos 180 k 2023-06-25 17:26:12.449 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsss_idmap x86_64 2.8.2-2.an8 anolis_baseos 127 k 2023-06-25 17:26:12.452 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsss_nss_idmap x86_64 2.8.2-2.an8 anolis_baseos 135 k 2023-06-25 17:26:12.455 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsss_sudo x86_64 2.8.2-2.an8 anolis_baseos 123 k 2023-06-25 17:26:12.459 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libstdc++ x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 453 k 2023-06-25 17:26:12.463 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libstdc++-devel x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 2.1 M 2023-06-25 17:26:12.468 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libstoragemgmt x86_64 1.9.1-3.an8 anolis_baseos 245 k 2023-06-25 17:26:12.472 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsysfs x86_64 2.1.0-25.0.1.an8 anolis_baseos 52 k 2023-06-25 17:26:12.476 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtalloc x86_64 2.3.4-1.an8 anolis_baseos 49 k 2023-06-25 17:26:12.479 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtar x86_64 1.2.20-17.0.1.an8 anolis_appstream 34 k 2023-06-25 17:26:12.484 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtasn1 x86_64 4.13-4.0.1.an8 anolis_baseos 67 k 2023-06-25 17:26:12.487 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtdb x86_64 1.4.6-1.0.1.an8 anolis_baseos 58 k 2023-06-25 17:26:12.490 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libteam x86_64 1.31-4.0.1.an8 anolis_baseos 64 k 2023-06-25 17:26:12.493 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtevent x86_64 0.12.0-0.an8 anolis_baseos 49 k 2023-06-25 17:26:12.497 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libthai x86_64 0.1.28-8.an8 anolis_appstream 205 k 2023-06-25 17:26:12.499 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtheora x86_64 1:1.1.1-21.0.1.an8 anolis_appstream 180 k 2023-06-25 17:26:12.503 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtiff x86_64 4.4.0-5.an8 anolis_appstream 205 k 2023-06-25 17:26:12.507 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtimezonemap x86_64 0.4.5.1-4.an8 anolis_appstream 2.1 M 2023-06-25 17:26:12.512 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtirpc x86_64 1.3.2-1.0.1.an8 anolis_baseos 102 k 2023-06-25 17:26:12.516 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtool x86_64 2.4.6-25.0.3.an8 anolis_appstream 336 k 2023-06-25 17:26:12.519 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtool-ltdl x86_64 2.4.6-25.0.3.an8 anolis_baseos 57 k 2023-06-25 17:26:12.524 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libudisks2 x86_64 2.9.0-9.0.1.an8 anolis_appstream 183 k 2023-06-25 17:26:12.528 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libunistring x86_64 0.9.9-3.0.1.an8 anolis_baseos 416 k 2023-06-25 17:26:12.532 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libusal x86_64 1.1.11-39.el8 anolis_appstream 143 k 2023-06-25 17:26:12.536 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libusbmuxd x86_64 2.0.2-5.an8 anolis_appstream 41 k 2023-06-25 17:26:12.540 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libusbx x86_64 1.0.23-4.an8 anolis_baseos 73 k 2023-06-25 17:26:12.545 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libuser x86_64 0.62-25.0.1.an8 anolis_baseos 392 k 2023-06-25 17:26:12.549 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libutempter x86_64 1.1.6-14.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:12.553 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libuuid x86_64 2.32.1-42.0.1.an8 anolis_baseos 98 k 2023-06-25 17:26:12.557 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libuuid-devel x86_64 2.32.1-42.0.1.an8 anolis_baseos 99 k 2023-06-25 17:26:12.560 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libv4l x86_64 1.14.2-3.el8 anolis_appstream 193 k 2023-06-25 17:26:12.566 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libva x86_64 2.11.0-5.an8 anolis_appstream 105 k 2023-06-25 17:26:12.570 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libva-devel x86_64 2.11.0-5.an8 anolis_appstream 127 k 2023-06-25 17:26:12.574 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libverto x86_64 0.3.2-2.an8 anolis_baseos 23 k 2023-06-25 17:26:12.578 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing libverto-tevent.x86_64 0.2.5-4.el7 2023-06-25 17:26:12.581 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libverto-devel x86_64 0.3.2-2.an8 anolis_baseos 17 k 2023-06-25 17:26:12.585 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 419 k 2023-06-25 17:26:12.589 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-config-network x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 68 k 2023-06-25 17:26:12.592 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-interface x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 210 k 2023-06-25 17:26:12.596 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-network x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 236 k 2023-06-25 17:26:12.601 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-nodedev x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 220 k 2023-06-25 17:26:12.605 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-nwfilter x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 235 k 2023-06-25 17:26:12.610 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-qemu x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 924 k 2023-06-25 17:26:12.614 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-secret x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 198 k 2023-06-25 17:26:12.618 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 66 k 2023-06-25 17:26:12.622 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-core x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 254 k 2023-06-25 17:26:12.627 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-disk x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 76 k 2023-06-25 17:26:12.632 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-gluster x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 78 k 2023-06-25 17:26:12.636 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-iscsi x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 73 k 2023-06-25 17:26:12.641 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-logical x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 77 k 2023-06-25 17:26:12.646 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-mpath x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 71 k 2023-06-25 17:26:12.650 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-rbd x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 81 k 2023-06-25 17:26:12.654 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-scsi x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 73 k 2023-06-25 17:26:12.658 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-kvm x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 65 k 2023-06-25 17:26:12.663 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-gconfig x86_64 4.0.0-3.an8 anolis_appstream 96 k 2023-06-25 17:26:12.666 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-glib x86_64 4.0.0-3.an8 anolis_appstream 43 k 2023-06-25 17:26:12.670 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-gobject x86_64 4.0.0-3.an8 anolis_appstream 68 k 2023-06-25 17:26:12.674 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-libs x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 4.7 M 2023-06-25 17:26:12.679 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvisual x86_64 1:0.4.0-25.0.1.an8 anolis_appstream 116 k 2023-06-25 17:26:12.684 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvorbis x86_64 1:1.3.7-5.an8 anolis_appstream 196 k 2023-06-25 17:26:12.689 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvpx x86_64 1.7.0-8.0.1.an8 anolis_appstream 838 k 2023-06-25 17:26:12.693 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwacom x86_64 1.12.1-2.an8 anolis_appstream 52 k 2023-06-25 17:26:12.697 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwacom-data noarch 1.12.1-2.an8 anolis_appstream 114 k 2023-06-25 17:26:12.701 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwayland-client x86_64 1.21.0-1.an8 anolis_appstream 40 k 2023-06-25 17:26:12.704 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwayland-cursor x86_64 1.21.0-1.an8 anolis_appstream 25 k 2023-06-25 17:26:12.709 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwayland-egl x86_64 1.21.0-1.an8 anolis_appstream 18 k 2023-06-25 17:26:12.714 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwayland-server x86_64 1.21.0-1.an8 anolis_appstream 47 k 2023-06-25 17:26:12.719 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwbclient x86_64 4.16.4-6.0.1.an8 anolis_baseos 123 k 2023-06-25 17:26:12.724 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwebp x86_64 1.2.0-5.0.1.an8 anolis_appstream 278 k 2023-06-25 17:26:12.727 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwinpr x86_64 2:2.2.0-10.0.1.an8 anolis_appstream 352 k 2023-06-25 17:26:12.732 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwnck3 x86_64 40.0-2.an8 anolis_appstream 395 k 2023-06-25 17:26:12.736 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxcb x86_64 1.13.1-1.el8 anolis_baseos 228 k 2023-06-25 17:26:12.741 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxcb-devel x86_64 1.13.1-1.el8 anolis_appstream 1.1 M 2023-06-25 17:26:12.745 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxkbcommon x86_64 1.0.3-4.an8 anolis_appstream 129 k 2023-06-25 17:26:12.749 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxkbcommon-x11 x86_64 1.0.3-4.an8 anolis_appstream 26 k 2023-06-25 17:26:12.753 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxkbfile x86_64 1.1.0-1.an8 anolis_appstream 87 k 2023-06-25 17:26:12.757 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxklavier x86_64 5.4-11.0.1.an8 anolis_appstream 59 k 2023-06-25 17:26:12.763 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxml2 x86_64 2.9.7-16.0.1.an8 anolis_baseos 696 k 2023-06-25 17:26:12.769 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxml2-devel x86_64 2.9.7-16.0.1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:12.775 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxshmfence x86_64 1.3-2.el8 anolis_appstream 12 k 2023-06-25 17:26:12.780 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxslt x86_64 1.1.32-6.0.1.an8 anolis_baseos 249 k 2023-06-25 17:26:12.785 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxslt-devel x86_64 1.1.32-6.0.1.an8 anolis_appstream 323 k 2023-06-25 17:26:12.789 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libyami x86_64 1.3.1-1.el8 anolis_appstream 262 k 2023-06-25 17:26:12.794 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libyaml x86_64 0.1.7-5.el8 anolis_baseos 60 k 2023-06-25 17:26:12.798 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: linux-firmware noarch 20220726-111.git150864a4.an8 anolis_baseos 209 M 2023-06-25 17:26:12.801 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing ivtv-firmware.noarch 2:20080701-26.el7 2023-06-25 17:26:12.805 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lklug-fonts noarch 0.6-17.20090803cvs.el8 anolis_appstream 94 k 2023-06-25 17:26:12.809 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lksctp-tools x86_64 1.0.18-3.el8 anolis_baseos 98 k 2023-06-25 17:26:12.812 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lldpad x86_64 1.0.1-19.git036e314.0.1.an8 anolis_baseos 300 k 2023-06-25 17:26:12.815 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lm_sensors-libs x86_64 3.6.0-10.an8 anolis_baseos 59 k 2023-06-25 17:26:12.820 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lockdev x86_64 1.0.4-0.28.20111007git.el8 anolis_baseos 40 k 2023-06-25 17:26:12.826 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: logrotate x86_64 3.14.0-6.0.1.an8 anolis_baseos 85 k 2023-06-25 17:26:12.831 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-assamese-fonts noarch 2.91.5-3.el8 anolis_appstream 78 k 2023-06-25 17:26:12.835 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-bengali-fonts noarch 2.91.5-3.el8 anolis_appstream 78 k 2023-06-25 17:26:12.840 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-devanagari-fonts noarch 2.95.5-4.an8 anolis_appstream 98 k 2023-06-25 17:26:12.845 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-gujarati-fonts noarch 2.92.4-3.el8 anolis_appstream 45 k 2023-06-25 17:26:12.850 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-kannada-fonts noarch 2.5.4-3.el8 anolis_appstream 57 k 2023-06-25 17:26:12.854 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-malayalam-fonts noarch 2.92.2-3.0.1.an8 anolis_appstream 43 k 2023-06-25 17:26:12.858 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-marathi-fonts noarch 2.94.2-5.0.1.an8 anolis_appstream 51 k 2023-06-25 17:26:12.862 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-nepali-fonts noarch 2.94.2-3.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:12.866 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-tamil-fonts noarch 2.91.3-3.0.1.an8 anolis_appstream 36 k 2023-06-25 17:26:12.871 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lohit-telugu-fonts noarch 2.5.5-3.0.1.an8 anolis_appstream 126 k 2023-06-25 17:26:12.876 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lrzsz x86_64 0.12.20-43.el8 anolis_baseos 83 k 2023-06-25 17:26:12.880 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lshw x86_64 B.02.19.2-6.0.2.an8 anolis_baseos 339 k 2023-06-25 17:26:12.884 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lsof x86_64 4.93.2-1.0.1.an8 anolis_baseos 131 k 2023-06-25 17:26:12.887 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lsscsi x86_64 0.32-3.0.1.an8 anolis_baseos 58 k 2023-06-25 17:26:12.891 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lua x86_64 5.3.4-12.0.2.an8 anolis_appstream 96 k 2023-06-25 17:26:12.894 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lvm2 x86_64 8:2.03.14-9.0.1.an8 anolis_baseos 1.7 M 2023-06-25 17:26:12.897 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lvm2-libs x86_64 8:2.03.14-9.0.1.an8 anolis_baseos 1.2 M 2023-06-25 17:26:12.900 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lz4 x86_64 1.8.3-3.an8 anolis_baseos 102 k 2023-06-25 17:26:12.904 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lzo x86_64 2.08-14.el8 anolis_baseos 68 k 2023-06-25 17:26:12.907 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lzop x86_64 1.03-20.0.1.an8 anolis_baseos 58 k 2023-06-25 17:26:12.910 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: m17n-db noarch 1.8.0-3.0.1.an8 anolis_appstream 578 k 2023-06-25 17:26:12.915 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing m17n-contrib.noarch 1.1.14-3.el7 2023-06-25 17:26:12.919 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: m17n-lib x86_64 1.8.0-2.0.1.an8 anolis_appstream 192 k 2023-06-25 17:26:12.924 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: m4 x86_64 1.4.18-7.0.1.an8 anolis_baseos 204 k 2023-06-25 17:26:12.929 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: madan-fonts noarch 2.000-20.el8 anolis_appstream 88 k 2023-06-25 17:26:12.934 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mailcap noarch 2.1.48-3.el8 anolis_baseos 38 k 2023-06-25 17:26:12.938 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mailx x86_64 12.5-29.0.1.an8 anolis_baseos 242 k 2023-06-25 17:26:12.942 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: make x86_64 1:4.2.1-11.0.1.an8 anolis_baseos 471 k 2023-06-25 17:26:12.947 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: man-db x86_64 2.7.6.1-18.0.1.an8 anolis_baseos 795 k 2023-06-25 17:26:12.952 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: man-pages x86_64 4.15-7.0.1.an8 anolis_baseos 5.9 M 2023-06-25 17:26:12.958 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: man-pages-overrides noarch 8.6.0.0-1.an8 anolis_appstream 89 k 2023-06-25 17:26:12.964 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: marisa x86_64 0.2.4-36.0.1.an8 anolis_appstream 66 k 2023-06-25 17:26:12.969 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mdadm x86_64 4.2-7.0.1.an8 anolis_baseos 454 k 2023-06-25 17:26:12.974 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: meanwhile x86_64 1.1.0-23.0.1.an8 anolis_appstream 98 k 2023-06-25 17:26:12.978 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-dri-drivers x86_64 21.3.4-1.0.1.an8 anolis_appstream 11 M 2023-06-25 17:26:12.982 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-filesystem x86_64 21.3.4-1.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:12.985 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-libEGL x86_64 21.3.4-1.0.1.an8 anolis_appstream 136 k 2023-06-25 17:26:12.990 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-libGL x86_64 21.3.4-1.0.1.an8 anolis_appstream 184 k 2023-06-25 17:26:12.995 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-libGLU x86_64 9.0.1-6.an8 anolis_appstream 184 k 2023-06-25 17:26:13.0 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-libgbm x86_64 21.3.4-1.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:13.4 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-libglapi x86_64 21.3.4-1.0.1.an8 anolis_appstream 65 k 2023-06-25 17:26:13.10 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-libxatracker x86_64 21.3.4-1.0.1.an8 anolis_appstream 2.0 M 2023-06-25 17:26:13.17 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: metacity x86_64 3.28.0-1.0.1.an8 anolis_appstream 977 k 2023-06-25 17:26:13.22 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: microcode_ctl x86_64 4:20220809-2.0.1.an8 anolis_baseos 5.8 M 2023-06-25 17:26:13.26 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mlocate x86_64 0.26-20.0.1.an8 anolis_baseos 117 k 2023-06-25 17:26:13.33 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mobile-broadband-provider-info noarch 20210805-1.0.1.an8 anolis_baseos 75 k 2023-06-25 17:26:13.36 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mokutil x86_64 1:0.3.0-11.0.3.an8_6.1 anolis_baseos 45 k 2023-06-25 17:26:13.40 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mousetweaks x86_64 3.12.0-11.el8 anolis_appstream 132 k 2023-06-25 17:26:13.43 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mozilla-filesystem x86_64 1.9-19.an8 anolis_appstream 9.8 k 2023-06-25 17:26:13.50 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mozjs52 x86_64 52.9.0-2.0.2.an8 anolis_baseos 6.6 M 2023-06-25 17:26:13.55 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mpfr x86_64 3.1.6-1.el8 anolis_baseos 219 k 2023-06-25 17:26:13.58 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mpg123-libs x86_64 1.26.2-5.an8 anolis_appstream 331 k 2023-06-25 17:26:13.62 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mtdev x86_64 1.1.5-12.el8 anolis_appstream 22 k 2023-06-25 17:26:13.66 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mtools x86_64 4.0.18-15.an8_6 anolis_baseos 212 k 2023-06-25 17:26:13.71 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mtr x86_64 2:0.92-3.el8 anolis_baseos 94 k 2023-06-25 17:26:13.76 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mutter x86_64 40.9-10.0.1.an8 anolis_appstream 2.4 M 2023-06-25 17:26:13.82 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nano x86_64 2.9.8-1.0.1.an8 anolis_baseos 470 k 2023-06-25 17:26:13.86 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nautilus x86_64 40.2-9.0.2.an8 anolis_appstream 2.7 M 2023-06-25 17:26:13.91 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nautilus-extensions x86_64 40.2-9.0.2.an8 anolis_appstream 89 k 2023-06-25 17:26:13.95 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nautilus-sendto x86_64 1:3.8.6-2.0.1.an8 anolis_appstream 85 k 2023-06-25 17:26:13.101 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ncompress x86_64 4.2.4.4-13.0.1.an8 anolis_appstream 28 k 2023-06-25 17:26:13.106 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ncurses x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 386 k 2023-06-25 17:26:13.112 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ncurses-base noarch 6.1-9.20180224.0.1.an8 anolis_baseos 80 k 2023-06-25 17:26:13.120 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ncurses-devel x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 527 k 2023-06-25 17:26:13.127 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ncurses-libs x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 333 k 2023-06-25 17:26:13.134 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ndctl x86_64 71.1-3.0.1.an8 anolis_baseos 188 k 2023-06-25 17:26:13.141 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ndctl-libs x86_64 71.1-3.0.1.an8 anolis_baseos 76 k 2023-06-25 17:26:13.147 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: neon x86_64 0.31.2-11.an8 anolis_appstream 131 k 2023-06-25 17:26:13.153 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: net-snmp-agent-libs x86_64 1:5.8-27.0.1.an8 anolis_appstream 748 k 2023-06-25 17:26:13.158 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: net-snmp-libs x86_64 1:5.8-27.0.1.an8 anolis_baseos 826 k 2023-06-25 17:26:13.163 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: net-tools x86_64 2.0-0.52.20160912git.an8 anolis_baseos 321 k 2023-06-25 17:26:13.169 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: netcf-libs x86_64 0.2.8-12.module+an8.7.0+10987+3885000d anolis_appstream 76 k 2023-06-25 17:26:13.174 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nettle x86_64 3.4.1-7.0.1.an8 anolis_baseos 283 k 2023-06-25 17:26:13.179 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: newt x86_64 0.52.20-11.el8 anolis_baseos 120 k 2023-06-25 17:26:13.183 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nfs-utils x86_64 1:2.3.3-59.0.1.an8 anolis_baseos 515 k 2023-06-25 17:26:13.188 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nfs4-acl-tools x86_64 0.3.5-3.el8 anolis_baseos 53 k 2023-06-25 17:26:13.196 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nm-connection-editor x86_64 1.26.0-1.0.1.an8 anolis_appstream 851 k 2023-06-25 17:26:13.203 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nmap-ncat x86_64 3:7.91-10.an8 anolis_appstream 243 k 2023-06-25 17:26:13.209 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nodejs x86_64 2:18.16.0-1nodesource nodesource-migrate 34 M 2023-06-25 17:26:13.215 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nodesource-release noarch el8-1 nodesource-migrate 8.9 k 2023-06-25 17:26:13.222 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nss x86_64 3.79.0-11.an8 anolis_appstream 746 k 2023-06-25 17:26:13.228 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nss-softokn x86_64 3.79.0-11.an8 anolis_appstream 1.2 M 2023-06-25 17:26:13.236 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nss-softokn-freebl x86_64 3.79.0-11.an8 anolis_appstream 397 k 2023-06-25 17:26:13.257 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nss-sysinit x86_64 3.79.0-11.an8 anolis_appstream 73 k 2023-06-25 17:26:13.263 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nss-tools x86_64 3.79.0-11.an8 anolis_appstream 581 k 2023-06-25 17:26:13.269 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nss-util x86_64 3.79.0-11.an8 anolis_appstream 138 k 2023-06-25 17:26:13.273 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ntsysv x86_64 1.19.1-1.an8 anolis_baseos 44 k 2023-06-25 17:26:13.277 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: numactl-libs x86_64 2.0.14-8.0.1.an8 anolis_baseos 37 k 2023-06-25 17:26:13.280 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: numad x86_64 0.5-26.20150602git.el8 anolis_baseos 40 k 2023-06-25 17:26:13.283 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: oddjob x86_64 0.34.7-1.0.1.an8 anolis_appstream 70 k 2023-06-25 17:26:13.286 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: oddjob-mkhomedir x86_64 0.34.7-1.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:13.291 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: open-sans-fonts noarch 1.10-6.an8 anolis_appstream 481 k 2023-06-25 17:26:13.296 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: open-vm-tools x86_64 12.1.5-1.an8 anolis_appstream 875 k 2023-06-25 17:26:13.300 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: open-vm-tools-desktop x86_64 12.1.5-1.an8 anolis_appstream 201 k 2023-06-25 17:26:13.304 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openjpeg2 x86_64 2.4.0-4.an8 anolis_appstream 164 k 2023-06-25 17:26:13.309 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openldap x86_64 2.4.46-18.an8 anolis_baseos 351 k 2023-06-25 17:26:13.315 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openldap-devel x86_64 2.4.46-18.an8 anolis_baseos 810 k 2023-06-25 17:26:13.320 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openssh x86_64 8.0p1-17.0.1.an8 anolis_baseos 522 k 2023-06-25 17:26:13.326 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openssh-clients x86_64 8.0p1-17.0.1.an8 anolis_baseos 668 k 2023-06-25 17:26:13.330 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openssh-server x86_64 8.0p1-17.0.1.an8 anolis_baseos 492 k 2023-06-25 17:26:13.336 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openssl x86_64 1:1.1.1k-9.0.1.an8 anolis_baseos 710 k 2023-06-25 17:26:13.342 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openssl-devel x86_64 1:1.1.1k-9.0.1.an8 anolis_baseos 2.3 M 2023-06-25 17:26:13.349 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openssl-libs x86_64 1:1.1.1k-9.0.1.an8 anolis_baseos 1.5 M 2023-06-25 17:26:13.354 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: opus x86_64 1.3-0.4.beta.0.1.an8 anolis_appstream 202 k 2023-06-25 17:26:13.359 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: orc x86_64 0.4.28-3.el8 anolis_appstream 174 k 2023-06-25 17:26:13.365 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: orca noarch 40.0-3.an8 anolis_appstream 2.6 M 2023-06-25 17:26:13.370 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: os-prober x86_64 1.74-9.0.1.an8 anolis_baseos 50 k 2023-06-25 17:26:13.375 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: osinfo-db noarch 20211216-1.0.2.an8 anolis_appstream 167 k 2023-06-25 17:26:13.382 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: osinfo-db-tools x86_64 1.9.0-1.an8 anolis_appstream 66 k 2023-06-25 17:26:13.389 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: overpass-fonts noarch 3.0.4-8.an8 anolis_appstream 1.1 M 2023-06-25 17:26:13.395 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: p11-kit x86_64 0.23.22-1.0.1.an8 anolis_baseos 323 k 2023-06-25 17:26:13.401 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: p11-kit-trust x86_64 0.23.22-1.0.1.an8 anolis_baseos 136 k 2023-06-25 17:26:13.406 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pakchois x86_64 0.4-17.0.1.an8 anolis_appstream 18 k 2023-06-25 17:26:13.412 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: paktype-naskh-basic-fonts noarch 4.1-9.el8 anolis_appstream 430 k 2023-06-25 17:26:13.419 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pam x86_64 1.3.1-25.0.1.an8 anolis_baseos 744 k 2023-06-25 17:26:13.424 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pam-devel x86_64 1.3.1-25.0.1.an8 anolis_baseos 210 k 2023-06-25 17:26:13.428 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pango x86_64 1.48.7-2.0.1.an8 anolis_appstream 289 k 2023-06-25 17:26:13.432 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pangomm x86_64 2.40.1-6.0.1.an8 anolis_appstream 64 k 2023-06-25 17:26:13.436 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: paps x86_64 0.7.1-4.an8 anolis_appstream 44 k 2023-06-25 17:26:13.439 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: paratype-pt-sans-fonts noarch 20141121-6.el8 anolis_appstream 759 k 2023-06-25 17:26:13.443 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: parted x86_64 3.2-39.0.1.an8 anolis_baseos 537 k 2023-06-25 17:26:13.449 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: passwd x86_64 0.80-4.0.1.an8 anolis_baseos 111 k 2023-06-25 17:26:13.456 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: patch x86_64 2.7.6-11.0.1.an8 anolis_baseos 131 k 2023-06-25 17:26:13.466 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: patchutils x86_64 0.4.2-7.an8 anolis_appstream 105 k 2023-06-25 17:26:13.473 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pciutils x86_64 3.7.0-1.0.1.an8 anolis_baseos 104 k 2023-06-25 17:26:13.480 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pciutils-libs x86_64 3.7.0-1.0.1.an8 anolis_baseos 53 k 2023-06-25 17:26:13.486 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre x86_64 8.42-6.0.1.an8 anolis_baseos 210 k 2023-06-25 17:26:13.491 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre-devel x86_64 8.42-6.0.1.an8 anolis_baseos 550 k 2023-06-25 17:26:13.498 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre2 x86_64 10.32-3.0.1.an8_6 anolis_baseos 246 k 2023-06-25 17:26:13.504 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre2-utf16 x86_64 10.32-3.0.1.an8_6 anolis_baseos 228 k 2023-06-25 17:26:13.510 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcsc-lite-libs x86_64 1.9.5-1.an8 anolis_baseos 42 k 2023-06-25 17:26:13.514 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Carp noarch 1.42-396.0.1.an8 anolis_baseos 27 k 2023-06-25 17:26:13.518 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Data-Dumper x86_64 2.167-399.0.2.an8 anolis_baseos 52 k 2023-06-25 17:26:13.521 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Encode x86_64 4:2.97-3.0.1.an8 anolis_baseos 1.4 M 2023-06-25 17:26:13.524 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Error noarch 1:0.17025-2.el8 anolis_appstream 45 k 2023-06-25 17:26:13.529 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Exporter noarch 5.72-396.0.1.an8 anolis_baseos 29 k 2023-06-25 17:26:13.534 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-ExtUtils-Embed noarch 1.34-422.0.1.an8 anolis_appstream 78 k 2023-06-25 17:26:13.539 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-ExtUtils-Install noarch 2.14-4.0.1.an8 anolis_appstream 40 k 2023-06-25 17:26:13.544 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-ExtUtils-MakeMaker noarch 1:7.34-1.0.1.an8 anolis_appstream 259 k 2023-06-25 17:26:13.548 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-ExtUtils-Manifest noarch 1.70-395.0.1.an8 anolis_appstream 29 k 2023-06-25 17:26:13.552 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-ExtUtils-ParseXS noarch 1:3.35-2.0.1.an8 anolis_appstream 74 k 2023-06-25 17:26:13.557 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-File-Path noarch 2.15-2.0.1.an8 anolis_baseos 32 k 2023-06-25 17:26:13.561 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-File-Temp noarch 0.230.600-1.0.1.an8 anolis_baseos 56 k 2023-06-25 17:26:13.566 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Filter x86_64 2:1.58-2.0.1.an8 anolis_appstream 71 k 2023-06-25 17:26:13.570 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Getopt-Long noarch 1:2.50-4.0.1.an8 anolis_baseos 50 k 2023-06-25 17:26:13.578 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Git noarch 2.39.3-1.0.1.an8 anolis_appstream 78 k 2023-06-25 17:26:13.583 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-HTTP-Tiny noarch 0.074-1.0.1.an8 anolis_baseos 47 k 2023-06-25 17:26:13.587 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-PathTools x86_64 3.74-1.0.1.an8 anolis_baseos 76 k 2023-06-25 17:26:13.590 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Pod-Escapes noarch 1:1.07-395.0.1.an8 anolis_baseos 17 k 2023-06-25 17:26:13.593 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Pod-Perldoc noarch 3.28-396.0.1.an8 anolis_baseos 78 k 2023-06-25 17:26:13.598 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Pod-Simple noarch 1:3.35-395.0.1.an8 anolis_baseos 201 k 2023-06-25 17:26:13.601 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Pod-Usage noarch 4:1.69-395.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:13.605 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Scalar-List-Utils x86_64 3:1.49-2.0.1.an8 anolis_baseos 60 k 2023-06-25 17:26:13.608 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Socket x86_64 4:2.027-3.0.2.an8 anolis_baseos 55 k 2023-06-25 17:26:13.612 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Storable x86_64 1:3.11-3.0.1.an8 anolis_baseos 83 k 2023-06-25 17:26:13.614 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-TermReadKey x86_64 2.37-7.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:13.617 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Test-Harness noarch 1:3.42-1.0.1.an8 anolis_appstream 247 k 2023-06-25 17:26:13.623 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Text-ParseWords noarch 3.30-395.0.1.an8 anolis_baseos 16 k 2023-06-25 17:26:13.631 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Thread-Queue noarch 3.13-1.0.1.an8 anolis_appstream 19 k 2023-06-25 17:26:13.638 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Time-HiRes x86_64 4:1.9758-2.0.1.an8 anolis_appstream 41 k 2023-06-25 17:26:13.644 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Time-Local noarch 1:1.280-1.0.1.an8 anolis_baseos 27 k 2023-06-25 17:26:13.651 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-XML-Parser x86_64 2.44-11.0.1.an8 anolis_appstream 169 k 2023-06-25 17:26:13.657 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-constant noarch 1.33-396.0.1.an8 anolis_baseos 21 k 2023-06-25 17:26:13.662 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-devel x86_64 4:5.26.3-422.0.1.an8 anolis_appstream 599 k 2023-06-25 17:26:13.666 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-libs x86_64 4:5.26.3-422.0.1.an8 anolis_baseos 1.6 M 2023-06-25 17:26:13.673 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-macros x86_64 4:5.26.3-422.0.1.an8 anolis_baseos 72 k 2023-06-25 17:26:13.679 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-parent noarch 1:0.237-1.0.1.an8 anolis_baseos 17 k 2023-06-25 17:26:13.685 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-podlators noarch 4.11-1.0.1.an8 anolis_baseos 93 k 2023-06-25 17:26:13.691 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-srpm-macros noarch 1-25.el8 anolis_appstream 9.7 k 2023-06-25 17:26:13.698 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-threads x86_64 1:2.21-2.0.2.an8 anolis_baseos 54 k 2023-06-25 17:26:13.703 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-threads-shared x86_64 1.58-2.0.1.an8 anolis_baseos 43 k 2023-06-25 17:26:13.708 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pinentry x86_64 1.1.1-8.an8 anolis_appstream 78 k 2023-06-25 17:26:13.712 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pinentry-gtk x86_64 1.1.1-8.an8 anolis_appstream 56 k 2023-06-25 17:26:13.718 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pinfo x86_64 0.6.10-18.el8 anolis_appstream 124 k 2023-06-25 17:26:13.722 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pixman x86_64 0.40.0-5.an8 anolis_baseos 264 k 2023-06-25 17:26:13.725 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 126 k 2023-06-25 17:26:13.729 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth-core-libs x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 121 k 2023-06-25 17:26:13.733 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth-graphics-libs x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 84 k 2023-06-25 17:26:13.737 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth-plugin-label x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 42 k 2023-06-25 17:26:13.743 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth-plugin-two-step x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 56 k 2023-06-25 17:26:13.748 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth-scripts x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 43 k 2023-06-25 17:26:13.751 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth-system-theme x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 35 k 2023-06-25 17:26:13.755 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth-theme-charge x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 40 k 2023-06-25 17:26:13.759 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pnm2ppa x86_64 1:1.04-40.el8 anolis_appstream 215 k 2023-06-25 17:26:13.762 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: policycoreutils x86_64 2.9-24.an8 anolis_baseos 375 k 2023-06-25 17:26:13.765 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: polkit x86_64 0.115-15.an8 anolis_baseos 153 k 2023-06-25 17:26:13.768 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: polkit-pkla-compat x86_64 0.1-12.el8 anolis_baseos 45 k 2023-06-25 17:26:13.772 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: poppler x86_64 20.11.0-6.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:13.775 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: poppler-data noarch 0.4.9-1.el8 anolis_appstream 2.1 M 2023-06-25 17:26:13.778 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: poppler-glib x86_64 20.11.0-6.0.1.an8 anolis_appstream 174 k 2023-06-25 17:26:13.782 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: poppler-utils x86_64 20.11.0-6.0.1.an8 anolis_appstream 246 k 2023-06-25 17:26:13.786 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: popt x86_64 1.18-1.0.1.an8 anolis_baseos 56 k 2023-06-25 17:26:13.790 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: postfix x86_64 2:3.5.8-4.an8 anolis_baseos 1.5 M 2023-06-25 17:26:13.794 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ppp x86_64 2.4.7-26.0.2.an8 anolis_baseos 353 k 2023-06-25 17:26:13.797 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: procmail x86_64 3.22-47.0.1.an8 anolis_appstream 133 k 2023-06-25 17:26:13.800 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: procps-ng x86_64 3.3.15-13.0.1.an8 anolis_baseos 306 k 2023-06-25 17:26:13.803 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: psacct x86_64 6.6.3-4.0.1.an8 anolis_baseos 89 k 2023-06-25 17:26:13.806 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: psmisc x86_64 23.1-5.0.1.an8 anolis_baseos 139 k 2023-06-25 17:26:13.809 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pulseaudio x86_64 15.0-2.0.1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:13.813 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pulseaudio-libs x86_64 15.0-2.0.1.an8 anolis_appstream 674 k 2023-06-25 17:26:13.817 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pulseaudio-libs-glib2 x86_64 15.0-2.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:13.822 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pulseaudio-module-bluetooth x86_64 15.0-2.0.1.an8 anolis_appstream 116 k 2023-06-25 17:26:13.839 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pulseaudio-module-x11 x86_64 15.0-2.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:13.843 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pulseaudio-utils x86_64 15.0-2.0.1.an8 anolis_appstream 86 k 2023-06-25 17:26:13.848 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pygobject2 x86_64 2.28.7-4.module+el8.2.0+10130+19e95670 anolis_appstream 235 k 2023-06-25 17:26:13.853 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pygtk2 x86_64 2.24.0-24.module+el8.2.0+10130+19e95670 anolis_appstream 931 k 2023-06-25 17:26:13.858 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pykickstart noarch 3.16.15-1.an8 anolis_appstream 64 k 2023-06-25 17:26:13.863 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-rpm-macros noarch 3-45.an8 anolis_appstream 15 k 2023-06-25 17:26:13.867 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-srpm-macros noarch 3-45.an8 anolis_appstream 15 k 2023-06-25 17:26:13.871 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-pip noarch 9.0.3-19.0.1.module+an8.7.0+10860+d772453f anolis_appstream 1.6 M 2023-06-25 17:26:13.874 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-rpm-macros noarch 3-38.module+an8.7.0+10860+d772453f anolis_appstream 13 k 2023-06-25 17:26:13.878 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-libs x86_64 3.6.8-51.0.1.an8.1 anolis_baseos 7.8 M 2023-06-25 17:26:13.881 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pip noarch 9.0.3-22.an8 anolis_appstream 19 k 2023-06-25 17:26:13.884 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-guest-agent x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 349 k 2023-06-25 17:26:13.888 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-img x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 2.2 M 2023-06-25 17:26:13.891 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 173 k 2023-06-25 17:26:13.896 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-common x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 1.1 M 2023-06-25 17:26:13.901 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qpdf-libs x86_64 7.1.1-10.0.1.an8 anolis_appstream 335 k 2023-06-25 17:26:13.905 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qrencode-libs x86_64 3.4.4-5.0.1.an8 anolis_appstream 44 k 2023-06-25 17:26:13.909 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qt5-qtbase x86_64 5.15.2-4.0.2.an8_6 anolis_appstream 3.6 M 2023-06-25 17:26:13.913 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qt5-qtbase-common noarch 5.15.2-4.0.2.an8_6 anolis_appstream 40 k 2023-06-25 17:26:13.918 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qt5-qtbase-gui x86_64 5.15.2-4.0.2.an8_6 anolis_appstream 6.1 M 2023-06-25 17:26:13.923 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: quota x86_64 1:4.06-6.an8 anolis_baseos 208 k 2023-06-25 17:26:13.927 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: quota-nls noarch 1:4.06-6.an8 anolis_baseos 96 k 2023-06-25 17:26:13.931 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: radvd x86_64 2.19-5.an8 anolis_appstream 103 k 2023-06-25 17:26:13.935 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rdma-core x86_64 44.0-2.0.1.an8.1 anolis_baseos 61 k 2023-06-25 17:26:13.941 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: readline x86_64 7.0-10.0.1.an8 anolis_baseos 198 k 2023-06-25 17:26:13.946 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: readline-devel x86_64 7.0-10.0.1.an8 anolis_baseos 183 k 2023-06-25 17:26:13.952 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: realmd x86_64 0.17.1-1.0.1.an8 anolis_baseos 244 k 2023-06-25 17:26:13.957 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rest x86_64 0.8.1-2.0.1.an8 anolis_appstream 68 k 2023-06-25 17:26:13.961 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rng-tools x86_64 6.15-3.0.1.an8 anolis_baseos 78 k 2023-06-25 17:26:13.967 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rootfiles noarch 8.1-22.el8 anolis_baseos 12 k 2023-06-25 17:26:13.972 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpcbind x86_64 1.2.5-8.0.1.an8 anolis_baseos 65 k 2023-06-25 17:26:13.976 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpm x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 543 k 2023-06-25 17:26:13.982 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpm-build x86_64 4.14.3-24.0.1.an8_6 anolis_appstream 173 k 2023-06-25 17:26:13.986 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpm-build-libs x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 156 k 2023-06-25 17:26:13.989 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpm-libs x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 345 k 2023-06-25 17:26:13.995 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpm-sign x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 81 k 2023-06-25 17:26:14.3 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rsync x86_64 3.1.3-19.0.1.an8 anolis_baseos 334 k 2023-06-25 17:26:14.8 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rsyslog x86_64 8.2102.0-10.an8 anolis_appstream 752 k 2023-06-25 17:26:14.13 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rtkit x86_64 0.11-19.0.1.an8 anolis_appstream 42 k 2023-06-25 17:26:14.20 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ruby x86_64 2.5.9-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 87 k 2023-06-25 17:26:14.25 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ruby-irb noarch 2.5.9-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 102 k 2023-06-25 17:26:14.30 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ruby-libs x86_64 2.5.9-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 2.9 M 2023-06-25 17:26:14.35 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rubygem-bigdecimal x86_64 1.3.4-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 97 k 2023-06-25 17:26:14.40 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rubygem-io-console x86_64 0.4.6-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 67 k 2023-06-25 17:26:14.43 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rubygem-json x86_64 2.1.0-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 91 k 2023-06-25 17:26:14.47 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rubygem-psych x86_64 3.0.2-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 95 k 2023-06-25 17:26:14.51 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rubygem-rdoc noarch 6.0.1.1-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 456 k 2023-06-25 17:26:14.54 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rubygems noarch 2.7.6.3-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 308 k 2023-06-25 17:26:14.58 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: samba-client x86_64 4.16.4-6.0.1.an8 anolis_baseos 721 k 2023-06-25 17:26:14.61 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: samba-client-libs x86_64 4.16.4-6.0.1.an8 anolis_baseos 5.0 M 2023-06-25 17:26:14.65 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: samba-common noarch 4.16.4-6.0.1.an8 anolis_baseos 227 k 2023-06-25 17:26:14.70 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: samba-common-libs x86_64 4.16.4-6.0.1.an8 anolis_baseos 178 k 2023-06-25 17:26:14.77 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sane-backends x86_64 1.0.32-7.an8 anolis_appstream 974 k 2023-06-25 17:26:14.84 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sane-backends-drivers-scanners x86_64 1.0.32-7.an8 anolis_appstream 2.9 M 2023-06-25 17:26:14.89 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sane-backends-libs x86_64 1.0.32-7.an8 anolis_appstream 76 k 2023-06-25 17:26:14.95 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: satyr x86_64 0.26-2.0.2.an8 anolis_appstream 111 k 2023-06-25 17:26:14.101 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sbc x86_64 1.4-9.an8 anolis_appstream 54 k 2023-06-25 17:26:14.108 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: scl-utils x86_64 1:2.0.3-2.an8 anolis_appstream 47 k 2023-06-25 17:26:14.115 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: seabios-bin noarch 1.16.0-3.module+an8.7.0+11021+7064cbd4 anolis_appstream 137 k 2023-06-25 17:26:14.120 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: seahorse x86_64 3.20.0-9.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:14.126 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: seavgabios-bin noarch 1.16.0-3.module+an8.7.0+11021+7064cbd4 anolis_appstream 43 k 2023-06-25 17:26:14.130 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sed x86_64 4.5-5.0.1.an8 anolis_baseos 297 k 2023-06-25 17:26:14.134 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: selinux-policy noarch 3.14.3-117.0.1.an8 anolis_baseos 658 k 2023-06-25 17:26:14.137 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: selinux-policy-targeted noarch 3.14.3-117.0.1.an8 anolis_baseos 15 M 2023-06-25 17:26:14.141 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sendmail x86_64 8.16.1-10.an8 anolis_appstream 791 k 2023-06-25 17:26:14.147 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: setroubleshoot x86_64 3.3.26-5.0.1.an8 anolis_appstream 135 k 2023-06-25 17:26:14.152 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: setroubleshoot-plugins noarch 3.3.14-1.0.1.an8 anolis_appstream 343 k 2023-06-25 17:26:14.156 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: setroubleshoot-server x86_64 3.3.26-5.0.1.an8 anolis_appstream 347 k 2023-06-25 17:26:14.161 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: setserial x86_64 2.17-45.0.1.an8 anolis_baseos 29 k 2023-06-25 17:26:14.167 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: setup noarch 2.12.2-9.0.1.an8 anolis_baseos 177 k 2023-06-25 17:26:14.173 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sgabios-bin noarch 1:0.20170427git-3.module+an8.4.0+10287+3be9aa75 anolis_appstream 12 k 2023-06-25 17:26:14.178 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sgpio x86_64 1.2.0.10-21.0.1.an8 anolis_baseos 18 k 2023-06-25 17:26:14.183 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: shadow-utils x86_64 2:4.6-17.0.1.an8 anolis_baseos 1.2 M 2023-06-25 17:26:14.190 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: shared-mime-info x86_64 2.1-4.0.1.an8 anolis_baseos 380 k 2023-06-25 17:26:14.197 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: shim-x64 x86_64 15.6-1.0.1.an8 anolis_baseos 465 k 2023-06-25 17:26:14.204 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sil-abyssinica-fonts noarch 1.200-13.0.1.an8 anolis_appstream 658 k 2023-06-25 17:26:14.208 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sil-nuosu-fonts noarch 2.200-2.0.1.an8 anolis_appstream 130 k 2023-06-25 17:26:14.213 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sil-padauk-fonts noarch 3.003-1.0.1.an8 anolis_appstream 173 k 2023-06-25 17:26:14.216 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: skkdic noarch 20170102-4.T1100.0.1.an8 anolis_appstream 7.2 M 2023-06-25 17:26:14.219 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: slang x86_64 2.3.2-3.0.1.an8 anolis_baseos 361 k 2023-06-25 17:26:14.223 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: slirp4netns x86_64 1.2.0-2.module+an8.7.0+11008+881d4b66 anolis_appstream 53 k 2023-06-25 17:26:14.226 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: smartmontools x86_64 1:7.1-1.0.2.an8 anolis_baseos 511 k 2023-06-25 17:26:14.229 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: smc-meera-fonts noarch 7.0.3-5.an8 anolis_appstream 165 k 2023-06-25 17:26:14.232 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing smc-fonts-common.noarch 6.0-7.el7 2023-06-25 17:26:14.235 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: snappy x86_64 1.1.8-3.0.1.an8 anolis_baseos 29 k 2023-06-25 17:26:14.238 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: socat x86_64 1.7.4.1-1.0.1.an8 anolis_appstream 276 k 2023-06-25 17:26:14.241 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sos noarch 4.5.3-1.0.1.an8 anolis_baseos 851 k 2023-06-25 17:26:14.244 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sound-theme-freedesktop noarch 0.8-9.0.1.an8 anolis_appstream 380 k 2023-06-25 17:26:14.248 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: soundtouch x86_64 2.1.1-8.an8 anolis_appstream 79 k 2023-06-25 17:26:14.251 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: speech-dispatcher x86_64 0.8.8-6.el8 anolis_appstream 759 k 2023-06-25 17:26:14.254 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: speex x86_64 1.2.0-1.0.1.an8 anolis_appstream 68 k 2023-06-25 17:26:14.257 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: spice-glib x86_64 0.39-5.an8 anolis_appstream 378 k 2023-06-25 17:26:14.260 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: spice-gtk3 x86_64 0.39-5.an8 anolis_appstream 77 k 2023-06-25 17:26:14.263 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: spice-server x86_64 0.14.3-4.0.1.an8 anolis_appstream 407 k 2023-06-25 17:26:14.266 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: spice-vdagent x86_64 0.21.0-4.an8 anolis_appstream 94 k 2023-06-25 17:26:14.269 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sqlite x86_64 3.26.0-17.an8 anolis_baseos 667 k 2023-06-25 17:26:14.272 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd x86_64 2.8.2-2.an8 anolis_baseos 114 k 2023-06-25 17:26:14.281 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-ad x86_64 2.8.2-2.an8 anolis_baseos 306 k 2023-06-25 17:26:14.287 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-client x86_64 2.8.2-2.an8 anolis_baseos 237 k 2023-06-25 17:26:14.292 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-common x86_64 2.8.2-2.an8 anolis_baseos 1.7 M 2023-06-25 17:26:14.296 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-common-pac x86_64 2.8.2-2.an8 anolis_baseos 189 k 2023-06-25 17:26:14.300 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-ipa x86_64 2.8.2-2.an8 anolis_baseos 367 k 2023-06-25 17:26:14.305 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-krb5 x86_64 2.8.2-2.an8 anolis_baseos 159 k 2023-06-25 17:26:14.309 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-krb5-common x86_64 2.8.2-2.an8 anolis_baseos 197 k 2023-06-25 17:26:14.314 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-ldap x86_64 2.8.2-2.an8 anolis_baseos 246 k 2023-06-25 17:26:14.317 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sssd-proxy x86_64 2.8.2-2.an8 anolis_baseos 155 k 2023-06-25 17:26:14.320 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: startup-notification x86_64 0.12-15.0.1.an8 anolis_appstream 27 k 2023-06-25 17:26:14.324 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: stix-fonts noarch 1.1.0-12.el8 anolis_appstream 1.3 M 2023-06-25 17:26:14.328 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: strace x86_64 5.13-4.0.2.an8 anolis_baseos 512 k 2023-06-25 17:26:14.332 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: subversion x86_64 1.10.2-5.module+an8.7.0+10951+db3e5554 anolis_appstream 1.1 M 2023-06-25 17:26:14.336 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: subversion-libs x86_64 1.10.2-5.module+an8.7.0+10951+db3e5554 anolis_appstream 1.5 M 2023-06-25 17:26:14.339 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sudo x86_64 1.8.29-10.an8 anolis_baseos 924 k 2023-06-25 17:26:14.343 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sushi x86_64 3.28.3-1.0.1.an8 anolis_appstream 103 k 2023-06-25 17:26:14.346 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sysstat x86_64 11.7.3-9.0.1.an8 anolis_appstream 371 k 2023-06-25 17:26:14.349 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: system-config-printer-libs noarch 1.5.11-13.0.1.an8 anolis_appstream 864 k 2023-06-25 17:26:14.353 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: system-config-printer-udev x86_64 1.5.11-13.0.1.an8 anolis_appstream 104 k 2023-06-25 17:26:14.356 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemd x86_64 239-58.0.5.an8_6.8 anolis_baseos 3.6 M 2023-06-25 17:26:14.359 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemd-libs x86_64 239-58.0.5.an8_6.8 anolis_baseos 1.1 M 2023-06-25 17:26:14.363 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemtap-client x86_64 4.6-4.an8 anolis_appstream 3.8 M 2023-06-25 17:26:14.366 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemtap-runtime x86_64 4.6-4.an8 anolis_appstream 541 k 2023-06-25 17:26:14.369 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemtap-sdt-devel x86_64 4.6-4.an8 anolis_appstream 85 k 2023-06-25 17:26:14.372 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: taglib x86_64 1.11.1-8.el8 anolis_appstream 338 k 2023-06-25 17:26:14.376 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tar x86_64 2:1.30-9.0.1.an8 anolis_baseos 794 k 2023-06-25 17:26:14.378 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: targetcli noarch 2.1.53-2.0.1.an8 anolis_appstream 75 k 2023-06-25 17:26:14.381 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tcpdump x86_64 14:4.9.3-3.0.1.an8 anolis_appstream 422 k 2023-06-25 17:26:14.384 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tcsh x86_64 6.22.03-6.an8 anolis_appstream 454 k 2023-06-25 17:26:14.390 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: teamd x86_64 1.31-4.0.1.an8 anolis_baseos 116 k 2023-06-25 17:26:14.395 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telnet x86_64 1:0.17-76.0.1.an8 anolis_appstream 68 k 2023-06-25 17:26:14.400 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: thai-scalable-fonts-common noarch 0.7.2-5.an8 anolis_appstream 20 k 2023-06-25 17:26:14.405 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: thai-scalable-waree-fonts noarch 0.7.2-5.an8 anolis_appstream 125 k 2023-06-25 17:26:14.409 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tigervnc-license noarch 1.12.0-15.an8 anolis_appstream 40 k 2023-06-25 17:26:14.413 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tigervnc-server-minimal x86_64 1.12.0-15.an8 anolis_appstream 1.1 M 2023-06-25 17:26:14.417 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: time x86_64 1.9-3.0.1.an8 anolis_baseos 48 k 2023-06-25 17:26:14.422 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: totem x86_64 1:3.38.2-1.0.2.an8 anolis_appstream 1.5 M 2023-06-25 17:26:14.426 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing totem-nautilus.x86_64 1:3.26.2-1.el7 2023-06-25 17:26:14.429 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: totem-pl-parser x86_64 3.26.6-2.0.1.an8 anolis_appstream 135 k 2023-06-25 17:26:14.432 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: traceroute x86_64 3:2.1.0-6.0.2.an8 anolis_baseos 64 k 2023-06-25 17:26:14.435 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tracker x86_64 3.1.2-3.0.1.an8 anolis_appstream 534 k 2023-06-25 17:26:14.438 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: trousers x86_64 0.3.15-1.0.1.an8 anolis_baseos 133 k 2023-06-25 17:26:14.441 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ttmkfdir x86_64 3.0.9-54.0.1.an8 anolis_appstream 59 k 2023-06-25 17:26:14.444 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tuned noarch 2.20.0-1.0.1.an8 anolis_baseos 345 k 2023-06-25 17:26:14.450 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tzdata noarch 2023c-1.0.1.an8 anolis_baseos 475 k 2023-06-25 17:26:14.456 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tzdata-java noarch 2023c-1.0.1.an8 anolis_appstream 185 k 2023-06-25 17:26:14.460 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ucs-miscfixed-fonts noarch 0.3-17.0.1.an8 anolis_appstream 464 k 2023-06-25 17:26:14.464 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: udisks2 x86_64 2.9.0-9.0.1.an8 anolis_appstream 440 k 2023-06-25 17:26:14.470 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: unbound-libs x86_64 1.13.1-13.an8 anolis_appstream 562 k 2023-06-25 17:26:14.475 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: unixODBC x86_64 2.3.7-1.0.1.an8 anolis_appstream 340 k 2023-06-25 17:26:14.479 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: unzip x86_64 6.0-46.0.1.an8 anolis_baseos 186 k 2023-06-25 17:26:14.483 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: upower x86_64 0.99.14-1.0.1.an8 anolis_appstream 141 k 2023-06-25 17:26:14.488 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-bookman-fonts noarch 20200910-6.an8 anolis_appstream 857 k 2023-06-25 17:26:14.493 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-c059-fonts noarch 20200910-6.an8 anolis_appstream 884 k 2023-06-25 17:26:14.497 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-d050000l-fonts noarch 20200910-6.an8 anolis_appstream 79 k 2023-06-25 17:26:14.502 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-fonts noarch 20200910-6.an8 anolis_appstream 12 k 2023-06-25 17:26:14.509 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-fonts-common noarch 20200910-6.an8 anolis_appstream 24 k 2023-06-25 17:26:14.515 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-gothic-fonts noarch 20200910-6.an8 anolis_appstream 654 k 2023-06-25 17:26:14.521 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-nimbus-mono-ps-fonts noarch 20200910-6.an8 anolis_appstream 801 k 2023-06-25 17:26:14.526 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-nimbus-roman-fonts noarch 20200910-6.an8 anolis_appstream 865 k 2023-06-25 17:26:14.530 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-nimbus-sans-fonts noarch 20200910-6.an8 anolis_appstream 1.3 M 2023-06-25 17:26:14.534 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-p052-fonts noarch 20200910-6.an8 anolis_appstream 982 k 2023-06-25 17:26:14.538 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-standard-symbols-ps-fonts noarch 20200910-6.an8 anolis_appstream 44 k 2023-06-25 17:26:14.541 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: urw-base35-z003-fonts noarch 20200910-6.an8 anolis_appstream 280 k 2023-06-25 17:26:14.545 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: usb_modeswitch x86_64 2.5.2-1.0.1.an8 anolis_baseos 49 k 2023-06-25 17:26:14.553 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: usb_modeswitch-data noarch 20191128-1.0.1.an8 anolis_baseos 98 k 2023-06-25 17:26:14.559 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: usbmuxd x86_64 1.1.1-8.an8 anolis_appstream 70 k 2023-06-25 17:26:14.566 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: usbredir x86_64 0.13.0-1.an8 anolis_appstream 52 k 2023-06-25 17:26:14.572 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: usbutils x86_64 010-3.0.1.an8 anolis_baseos 102 k 2023-06-25 17:26:14.578 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: usermode x86_64 1.113-2.0.1.an8 anolis_baseos 183 k 2023-06-25 17:26:14.583 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ustr x86_64 1.0.4-26.el8 anolis_appstream 102 k 2023-06-25 17:26:14.588 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: util-linux x86_64 2.32.1-42.0.1.an8 anolis_baseos 2.5 M 2023-06-25 17:26:14.593 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing rfkill.x86_64 0.4-10.el7 2023-06-25 17:26:14.598 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vdo x86_64 6.2.6.14-14.0.1.an8 anolis_baseos 664 k 2023-06-25 17:26:14.604 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vim-common x86_64 2:8.0.1763-19.0.1.an8_6.4 anolis_appstream 6.3 M 2023-06-25 17:26:14.607 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vim-enhanced x86_64 2:8.0.1763-19.0.1.an8_6.4 anolis_appstream 1.4 M 2023-06-25 17:26:14.611 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vim-filesystem noarch 2:8.0.1763-19.0.1.an8_6.4 anolis_appstream 50 k 2023-06-25 17:26:14.614 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vim-minimal x86_64 2:8.0.1763-19.0.1.an8_6.4 anolis_baseos 574 k 2023-06-25 17:26:14.616 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vinagre x86_64 3.22.0-23.0.2.an8 anolis_appstream 1.4 M 2023-06-25 17:26:14.620 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vino x86_64 3.22.0-11.0.1.an8 anolis_appstream 431 k 2023-06-25 17:26:14.623 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: virt-what x86_64 1.25-3.an8 anolis_baseos 37 k 2023-06-25 17:26:14.626 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: volume_key-libs x86_64 0.3.11-5.el8 anolis_appstream 147 k 2023-06-25 17:26:14.630 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vorbis-tools x86_64 1:1.4.0-28.0.1.an8 anolis_appstream 336 k 2023-06-25 17:26:14.633 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vte-profile x86_64 0.52.4-2.0.1.an8 anolis_appstream 14 k 2023-06-25 17:26:14.637 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vte291 x86_64 0.52.4-2.0.1.an8 anolis_appstream 237 k 2023-06-25 17:26:14.642 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wavpack x86_64 5.4.0-5.an8 anolis_appstream 215 k 2023-06-25 17:26:14.647 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wayland-devel x86_64 1.21.0-1.an8 anolis_appstream 155 k 2023-06-25 17:26:14.651 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: webrtc-audio-processing x86_64 0.3.1-8.an8 anolis_appstream 297 k 2023-06-25 17:26:14.655 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wget x86_64 1.19.5-10.0.2.an8 anolis_appstream 705 k 2023-06-25 17:26:14.659 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: which x86_64 2.21-17.0.1.an8 anolis_baseos 44 k 2023-06-25 17:26:14.663 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wodim x86_64 1.1.11-39.el8 anolis_appstream 336 k 2023-06-25 17:26:14.667 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: words noarch 3.0-28.el8 anolis_baseos 1.4 M 2023-06-25 17:26:14.671 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wpa_supplicant x86_64 1:2.10-1.an8 anolis_baseos 2.1 M 2023-06-25 17:26:14.674 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wqy-microhei-fonts noarch 0.2.0-0.22.beta.el8 anolis_appstream 1.7 M 2023-06-25 17:26:14.679 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xcb-util x86_64 0.4.0-10.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:14.684 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xcb-util-image x86_64 0.4.0-9.0.1.an8 anolis_appstream 19 k 2023-06-25 17:26:14.688 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xcb-util-keysyms x86_64 0.4.0-7.0.1.an8 anolis_appstream 14 k 2023-06-25 17:26:14.692 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xcb-util-renderutil x86_64 0.3.9-10.0.1.an8 anolis_appstream 17 k 2023-06-25 17:26:14.695 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xcb-util-wm x86_64 0.4.1-12.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:14.699 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xdg-desktop-portal x86_64 1.8.1-1.an8 anolis_appstream 417 k 2023-06-25 17:26:14.703 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xdg-desktop-portal-gtk x86_64 1.12.0-3.an8 anolis_appstream 163 k 2023-06-25 17:26:14.708 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xdg-user-dirs x86_64 0.17-1.0.1.an8 anolis_appstream 63 k 2023-06-25 17:26:14.711 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xdg-user-dirs-gtk x86_64 0.10-13.0.1.an8 anolis_appstream 63 k 2023-06-25 17:26:14.715 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xdg-utils noarch 1.1.3-11.an8 anolis_appstream 85 k 2023-06-25 17:26:14.719 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xfsdump x86_64 3.1.8-4.0.1.an8 anolis_baseos 311 k 2023-06-25 17:26:14.723 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xfsprogs x86_64 5.0.0-10.0.6.an8 anolis_baseos 1.0 M 2023-06-25 17:26:14.728 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xkeyboard-config noarch 2.28-1.0.1.an8 anolis_appstream 765 k 2023-06-25 17:26:14.735 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xml-common noarch 0.6.3-50.0.1.an8 anolis_baseos 26 k 2023-06-25 17:26:14.739 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xmlrpc-c x86_64 1.51.0-6.0.1.an8 anolis_baseos 209 k 2023-06-25 17:26:14.743 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xmlrpc-c-client x86_64 1.51.0-6.0.1.an8 anolis_baseos 39 k 2023-06-25 17:26:14.747 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xmlsec1 x86_64 1.2.25-4.el8 anolis_appstream 191 k 2023-06-25 17:26:14.750 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xmlsec1-openssl x86_64 1.2.25-4.el8 anolis_appstream 94 k 2023-06-25 17:26:14.756 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drivers x86_64 7.7-30.an8 anolis_appstream 15 k 2023-06-25 17:26:14.763 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-ati x86_64 19.1.0-1.an8 anolis_appstream 176 k 2023-06-25 17:26:14.769 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-dummy x86_64 0.3.7-6.0.1.an8.1 anolis_appstream 22 k 2023-06-25 17:26:14.775 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-evdev x86_64 2.10.6-2.0.1.an8 anolis_appstream 54 k 2023-06-25 17:26:14.781 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-fbdev x86_64 0.5.0-2.0.1.an8 anolis_appstream 26 k 2023-06-25 17:26:14.789 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-intel x86_64 2.99.917-41.20210115.an8 anolis_appstream 705 k 2023-06-25 17:26:14.795 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-nouveau x86_64 1:1.0.15-4.0.1.an8.1 anolis_appstream 103 k 2023-06-25 17:26:14.802 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-qxl x86_64 0.1.5-11.0.1.an8 anolis_appstream 101 k 2023-06-25 17:26:14.809 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-v4l x86_64 0.3.0-2.0.1.an8 anolis_appstream 25 k 2023-06-25 17:26:14.813 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-vesa x86_64 2.4.0-3.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:14.818 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-vmware x86_64 13.2.1-8.el8 anolis_appstream 89 k 2023-06-25 17:26:14.824 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-wacom x86_64 1.0.0-1.an8 anolis_appstream 352 k 2023-06-25 17:26:14.831 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-font-utils x86_64 1:7.5-41.0.2.an8 anolis_appstream 101 k 2023-06-25 17:26:14.836 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-fonts-Type1 noarch 7.5-19.el8 anolis_appstream 521 k 2023-06-25 17:26:14.842 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-proto-devel noarch 2021.4-2.an8 anolis_appstream 279 k 2023-06-25 17:26:14.850 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-server-Xorg x86_64 1.20.11-15.0.1.an8 anolis_appstream 1.5 M 2023-06-25 17:26:14.856 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: replacing xorg-x11-drv-vmmouse.x86_64 13.1.0-1.el7.1 2023-06-25 17:26:14.863 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-server-common x86_64 1.20.11-15.0.1.an8 anolis_appstream 34 k 2023-06-25 17:26:14.869 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-server-utils x86_64 7.7-27.0.1.an8 anolis_appstream 196 k 2023-06-25 17:26:14.874 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-utils x86_64 7.5-28.0.1.an8 anolis_appstream 134 k 2023-06-25 17:26:14.881 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-xauth x86_64 1:1.1-10.an8 anolis_appstream 40 k 2023-06-25 17:26:14.888 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-xinit x86_64 1.4.0-11.an8 anolis_appstream 61 k 2023-06-25 17:26:14.893 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-xkb-utils x86_64 7.7-28.0.1.an8 anolis_appstream 113 k 2023-06-25 17:26:14.902 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xz x86_64 5.2.4-4.an8_6 anolis_baseos 152 k 2023-06-25 17:26:14.906 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xz-devel x86_64 5.2.4-4.an8_6 anolis_baseos 61 k 2023-06-25 17:26:14.911 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xz-libs x86_64 5.2.4-4.an8_6 anolis_baseos 93 k 2023-06-25 17:26:14.917 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: yajl x86_64 2.1.0-10.0.1.an8 anolis_appstream 35 k 2023-06-25 17:26:14.923 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: yelp x86_64 2:40.3-2.an8 anolis_appstream 811 k 2023-06-25 17:26:14.929 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: yelp-libs x86_64 2:40.3-2.an8 anolis_appstream 135 k 2023-06-25 17:26:14.936 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: yelp-xsl noarch 40.2-1.an8 anolis_appstream 235 k 2023-06-25 17:26:14.942 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: yum noarch 4.7.0-11.0.1.an8 anolis_baseos 205 k 2023-06-25 17:26:14.950 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: yum-utils noarch 4.0.21-11.an8 anolis_baseos 72 k 2023-06-25 17:26:14.957 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: zenity x86_64 3.28.1-2.0.1.an8 anolis_appstream 4.0 M 2023-06-25 17:26:14.962 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: zip x86_64 3.0-23.0.1.an8 anolis_baseos 186 k 2023-06-25 17:26:14.968 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: zlib x86_64 1.2.11-19.0.1.an8_6 anolis_baseos 101 k 2023-06-25 17:26:14.974 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: zlib-devel x86_64 1.2.11-19.0.1.an8_6 anolis_baseos 57 k 2023-06-25 17:26:14.979 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Installing dependencies: 2023-06-25 17:26:14.984 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-initscripts-updown noarch 1:1.40.16-1.0.1.an8 anolis_baseos 142 k 2023-06-25 17:26:14.988 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-addon-coredump-helper x86_64 2.10.9-21.0.4.an8 anolis_appstream 53 k 2023-06-25 17:26:14.992 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: alsa-ucm noarch 1.2.8-1.an8 anolis_appstream 116 k 2023-06-25 17:26:14.998 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: annobin x86_64 10.67-3.0.1.an8 anolis_appstream 954 k 2023-06-25 17:26:15.5 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: anolis-gpg-keys noarch 8.8-2.an8 anolis_baseos 11 k 2023-06-25 17:26:15.11 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: anolis-logos-httpd noarch 8.0-9.an8 anolis_baseos 9.8 k 2023-06-25 17:26:15.18 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: anolis-repos x86_64 8.8-2.an8 anolis_baseos 11 k 2023-06-25 17:26:15.23 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: authselect x86_64 1.2.6-1.an8 anolis_baseos 146 k 2023-06-25 17:26:15.28 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: authselect-libs x86_64 1.2.6-1.an8 anolis_baseos 239 k 2023-06-25 17:26:15.34 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: blivet-data noarch 1:3.6.0-4.0.1.an8 anolis_appstream 258 k 2023-06-25 17:26:15.39 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-atomic x86_64 1.66.0-10.0.1.an8 anolis_appstream 13 k 2023-06-25 17:26:15.44 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-chrono x86_64 1.66.0-10.0.1.an8 anolis_appstream 22 k 2023-06-25 17:26:15.49 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-filesystem x86_64 1.66.0-10.0.1.an8 anolis_appstream 49 k 2023-06-25 17:26:15.55 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-program-options x86_64 1.66.0-10.0.1.an8 anolis_appstream 140 k 2023-06-25 17:26:15.60 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-regex x86_64 1.66.0-10.0.1.an8 anolis_appstream 280 k 2023-06-25 17:26:15.65 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: boost-timer x86_64 1.66.0-10.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:15.70 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: brotli x86_64 1.0.6-3.an8 anolis_baseos 322 k 2023-06-25 17:26:15.74 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: brotli-devel x86_64 1.0.6-3.an8 anolis_baseos 30 k 2023-06-25 17:26:15.78 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bubblewrap x86_64 0.4.0-1.el8 anolis_baseos 49 k 2023-06-25 17:26:15.82 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bzip2-devel x86_64 1.0.6-26.el8 anolis_baseos 223 k 2023-06-25 17:26:15.86 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cmake-filesystem x86_64 3.20.2-5.an8 anolis_appstream 44 k 2023-06-25 17:26:15.90 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: compat-openssl10 x86_64 1:1.0.2o-4.0.1.an8_6 anolis_appstream 1.1 M 2023-06-25 17:26:15.93 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: createrepo_c-libs x86_64 0.20.1-1.an8 anolis_appstream 121 k 2023-06-25 17:26:15.97 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: crypto-policies noarch 20211116-1.gitae470d6.an8 anolis_baseos 63 k 2023-06-25 17:26:15.100 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: crypto-policies-scripts noarch 20211116-1.gitae470d6.an8 anolis_baseos 82 k 2023-06-25 17:26:15.106 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dnf-plugins-core noarch 4.0.21-11.an8 anolis_baseos 70 k 2023-06-25 17:26:15.113 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: edk2-ovmf noarch 20220126gitbb1bba3d77-4.an8 anolis_appstream 3.6 M 2023-06-25 17:26:15.119 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: efi-srpm-macros noarch 3-3.0.3.an8 anolis_appstream 21 k 2023-06-25 17:26:15.124 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: elfutils-debuginfod-client x86_64 0.187-4.0.1.an8 anolis_baseos 72 k 2023-06-25 17:26:15.129 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: enchant2 x86_64 2.2.15-6.0.1.an8 anolis_appstream 64 k 2023-06-25 17:26:15.132 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: environment-modules x86_64 4.5.2-1.0.1.an8 anolis_baseos 170 k 2023-06-25 17:26:15.136 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: evince-previewer x86_64 40.5-2.an8 anolis_appstream 66 k 2023-06-25 17:26:15.140 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: evince-thumbnailer x86_64 40.5-2.an8 anolis_appstream 51 k 2023-06-25 17:26:15.143 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: exiv2-libs x86_64 0.27.5-2.an8 anolis_appstream 870 k 2023-06-25 17:26:15.146 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fdk-aac-free x86_64 2.0.0-8.an8 anolis_appstream 397 k 2023-06-25 17:26:15.150 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fftw-libs-single x86_64 3.3.8-12.an8 anolis_appstream 1.0 M 2023-06-25 17:26:15.153 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: flatpak-selinux noarch 1.10.7-1.an8 anolis_appstream 26 k 2023-06-25 17:26:15.157 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: flatpak-session-helper x86_64 1.10.7-1.an8 anolis_appstream 77 k 2023-06-25 17:26:15.160 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fstrm x86_64 0.6.1-3.an8 anolis_appstream 28 k 2023-06-25 17:26:15.164 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fuse3 x86_64 3.3.0-15.an8 anolis_baseos 53 k 2023-06-25 17:26:15.168 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gc x86_64 8.0.4-7.0.1.an8 anolis_appstream 116 k 2023-06-25 17:26:15.173 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gcr-base x86_64 3.40.0-3.0.1.an8 anolis_appstream 286 k 2023-06-25 17:26:15.177 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ghc-srpm-macros noarch 1.4.2-7.el8 anolis_appstream 8.3 k 2023-06-25 17:26:15.180 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ghostscript-tools-fonts x86_64 9.54.0-7.an8 anolis_appstream 57 k 2023-06-25 17:26:15.184 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ghostscript-tools-printing x86_64 9.54.0-7.an8 anolis_appstream 57 k 2023-06-25 17:26:15.187 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glib2-devel x86_64 2.68.4-5.0.1.an8 anolis_baseos 523 k 2023-06-25 17:26:15.190 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: glibc-gconv-extra x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 1.5 M 2023-06-25 17:26:15.194 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-autoar x86_64 0.4.1-2.an8 anolis_appstream 56 k 2023-06-25 17:26:15.197 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-session-wayland-session x86_64 40.1.1-6.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:15.200 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-desktop-icons noarch 40.7-2.0.2.an8 anolis_appstream 55 k 2023-06-25 17:26:15.203 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnutls-dane x86_64 3.6.16-6.0.1.an8 anolis_appstream 51 k 2023-06-25 17:26:15.206 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnutls-utils x86_64 3.6.16-6.0.1.an8 anolis_appstream 347 k 2023-06-25 17:26:15.210 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: go-srpm-macros noarch 2-17.0.2.an8 anolis_appstream 11 k 2023-06-25 17:26:15.213 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: google-droid-sans-fonts noarch 20120715-13.el8 anolis_appstream 2.5 M 2023-06-25 17:26:15.217 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: google-noto-cjk-fonts-common noarch 20201206-4.an8 anolis_appstream 22 k 2023-06-25 17:26:15.220 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: graphene x86_64 1.10.6-4.an8 anolis_appstream 65 k 2023-06-25 17:26:15.224 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: graphite2-devel x86_64 1.3.14-9.an8 anolis_baseos 26 k 2023-06-25 17:26:15.227 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtk4 x86_64 4.4.1-2.an8 anolis_appstream 4.6 M 2023-06-25 17:26:15.231 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gtksourceview4 x86_64 4.8.1-3.an8 anolis_appstream 886 k 2023-06-25 17:26:15.234 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: guile x86_64 5:2.0.14-7.0.1.an8 anolis_appstream 3.5 M 2023-06-25 17:26:15.237 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: harfbuzz-devel x86_64 2.7.4-8.0.1.an8 anolis_appstream 349 k 2023-06-25 17:26:15.240 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hdparm x86_64 9.54-4.0.1.an8 anolis_baseos 86 k 2023-06-25 17:26:15.243 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: highcontrast-icon-theme noarch 3.28-14.an8 anolis_appstream 2.7 M 2023-06-25 17:26:15.247 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: httpd-filesystem noarch 2.4.37-51.0.2.module+an8.7.0+11035+99c81061.5 anolis_appstream 42 k 2023-06-25 17:26:15.250 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: hunspell-filesystem x86_64 1.7.0-11.an8 anolis_appstream 18 k 2023-06-25 17:26:15.253 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: iio-sensor-proxy x86_64 3.3-1.an8 anolis_appstream 62 k 2023-06-25 17:26:15.256 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ima-evm-utils x86_64 1.3.2-12.0.2.an8 anolis_baseos 63 k 2023-06-25 17:26:15.259 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ipa-selinux noarch 4.9.8-6.0.1.module+an8.6.0+10703+3d10cdb4 anolis_appstream 176 k 2023-06-25 17:26:15.262 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ipcalc x86_64 0.2.4-4.0.1.an8 anolis_baseos 36 k 2023-06-25 17:26:15.265 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: isl x86_64 0.16.1-6.0.1.an8 anolis_appstream 831 k 2023-06-25 17:26:15.268 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: isns-utils-libs x86_64 0.99-1.el8 anolis_baseos 103 k 2023-06-25 17:26:15.271 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: jbig2dec-libs x86_64 0.19-6.0.1.an8 anolis_appstream 61 k 2023-06-25 17:26:15.274 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lame-libs x86_64 3.100-6.0.1.an8 anolis_appstream 160 k 2023-06-25 17:26:15.277 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: liba52 x86_64 0.7.4-42.an8 anolis_appstream 42 k 2023-06-25 17:26:15.280 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libasan x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 411 k 2023-06-25 17:26:15.283 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libatomic x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 24 k 2023-06-25 17:26:15.286 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libbabeltrace x86_64 1.5.8-10.an8 anolis_baseos 202 k 2023-06-25 17:26:15.290 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblkid-devel x86_64 2.32.1-42.0.1.an8 anolis_baseos 87 k 2023-06-25 17:26:15.293 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libbpf x86_64 0.4.0-3.0.1.an8 anolis_baseos 124 k 2023-06-25 17:26:15.296 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libdatrie x86_64 0.2.13-4.0.1.an8 anolis_appstream 34 k 2023-06-25 17:26:15.299 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libev x86_64 4.33-5.0.1.an8 anolis_appstream 44 k 2023-06-25 17:26:15.302 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libfdisk x86_64 2.32.1-42.0.1.an8 anolis_baseos 253 k 2023-06-25 17:26:15.307 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libfdt x86_64 1.6.0-7.an8 anolis_appstream 38 k 2023-06-25 17:26:15.314 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libffi-devel x86_64 3.1-23.0.3.an8 anolis_baseos 28 k 2023-06-25 17:26:15.321 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgexiv2 x86_64 0.12.3-1.0.1.an8 anolis_appstream 91 k 2023-06-25 17:26:15.326 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libglvnd-opengl x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:15.330 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libhandy x86_64 1.2.3-1.0.1.an8 anolis_appstream 331 k 2023-06-25 17:26:15.335 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libical-glib x86_64 3.0.14-1.0.1.an8 anolis_appstream 166 k 2023-06-25 17:26:15.339 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libicu-devel x86_64 60.3-2.0.2.an8 anolis_baseos 922 k 2023-06-25 17:26:15.343 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libidn2 x86_64 2.2.0-1.0.1.an8 anolis_baseos 92 k 2023-06-25 17:26:15.346 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libipt x86_64 1.6.1-8.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:15.350 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libkcapi x86_64 1.2.0-2.0.1.an8 anolis_baseos 47 k 2023-06-25 17:26:15.354 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libkcapi-hmaccalc x86_64 1.2.0-2.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:15.357 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libksba x86_64 1.3.5-8.0.1.an8_6 anolis_baseos 123 k 2023-06-25 17:26:15.360 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libldac x86_64 2.0.2.3-10.an8 anolis_appstream 40 k 2023-06-25 17:26:15.363 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmad x86_64 0.15.1b-25.0.1.an8 anolis_appstream 73 k 2023-06-25 17:26:15.367 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmaxminddb x86_64 1.5.2-3.an8 anolis_appstream 34 k 2023-06-25 17:26:15.370 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmcpp x86_64 2.7.2-20.0.1.an8 anolis_appstream 80 k 2023-06-25 17:26:15.374 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmetalink x86_64 0.1.3-7.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:15.377 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libmount-devel x86_64 2.32.1-42.0.1.an8 anolis_appstream 88 k 2023-06-25 17:26:15.380 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnftnl x86_64 1.1.5-5.0.1.an8 anolis_baseos 75 k 2023-06-25 17:26:15.383 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnghttp2 x86_64 1.33.0-3.0.1.an8.1 anolis_baseos 76 k 2023-06-25 17:26:15.388 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnsl2 x86_64 1.2.0-2.20180605git4a062cf.el8 anolis_baseos 56 k 2023-06-25 17:26:15.394 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpkgconf x86_64 1.4.2-1.el8 anolis_baseos 34 k 2023-06-25 17:26:15.399 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpmem x86_64 1.6.1-1.el8 anolis_appstream 78 k 2023-06-25 17:26:15.403 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpng15 x86_64 1.5.30-7.0.1.an8 anolis_appstream 84 k 2023-06-25 17:26:15.407 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libpsl x86_64 0.20.2-6.an8 anolis_baseos 60 k 2023-06-25 17:26:15.412 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsbc x86_64 1.4-9.an8 anolis_appstream 48 k 2023-06-25 17:26:15.416 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libserf x86_64 1.3.9-9.module+an8.7.0+10951+db3e5554 anolis_appstream 59 k 2023-06-25 17:26:15.420 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsigsegv x86_64 2.11-5.0.1.an8 anolis_baseos 25 k 2023-06-25 17:26:15.424 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libslirp x86_64 4.4.0-1.module+an8.7.0+11008+881d4b66 anolis_appstream 69 k 2023-06-25 17:26:15.428 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libssh-config noarch 0.9.6-6.0.1.an8 anolis_baseos 19 k 2023-06-25 17:26:15.431 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libstemmer x86_64 0-10.585svn.0.1.an8 anolis_baseos 68 k 2023-06-25 17:26:15.435 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtiff-devel x86_64 4.4.0-5.an8 anolis_appstream 552 k 2023-06-25 17:26:15.438 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtirpc-devel x86_64 1.3.2-1.0.1.an8 anolis_baseos 128 k 2023-06-25 17:26:15.441 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtpms x86_64 0.9.1-1.20211126git1ff6fe1f43.module+an8.7.0+11021+7064cbd4 anolis_appstream 184 k 2023-06-25 17:26:15.445 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libtracker-sparql x86_64 3.1.2-3.0.1.an8 anolis_appstream 302 k 2023-06-25 17:26:15.448 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libubsan x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 150 k 2023-06-25 17:26:15.452 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libverto-libev x86_64 0.3.2-2.an8 anolis_appstream 15 k 2023-06-25 17:26:15.455 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvirt-daemon-driver-storage-iscsi-direct x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 75 k 2023-06-25 17:26:15.459 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libvncserver x86_64 0.9.11-17.0.1.an8 anolis_appstream 188 k 2023-06-25 17:26:15.462 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwebp-devel x86_64 1.2.0-5.0.1.an8 anolis_appstream 38 k 2023-06-25 17:26:15.465 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwpe x86_64 1.10.0-4.an8 anolis_appstream 25 k 2023-06-25 17:26:15.468 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxmlb x86_64 0.1.15-1.0.2.an8 anolis_baseos 88 k 2023-06-25 17:26:15.471 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libzhuyin x86_64 2.6.0-4.an8 anolis_appstream 213 k 2023-06-25 17:26:15.475 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libzstd x86_64 1.5.1-2.0.2.an8 anolis_baseos 368 k 2023-06-25 17:26:15.478 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: llvm-libs x86_64 13.0.1-1.0.3.module+an8.7.0+10996+1588f068 anolis_appstream 24 M 2023-06-25 17:26:15.481 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lmdb-libs x86_64 0.9.24-2.an8 anolis_baseos 57 k 2023-06-25 17:26:15.483 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lua-posix x86_64 35.0-8.an8 anolis_appstream 135 k 2023-06-25 17:26:15.486 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: lzo-minilzo x86_64 2.08-14.el8 anolis_baseos 27 k 2023-06-25 17:26:15.498 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mariadb-connector-c-config noarch 3.2.6-1.an8 anolis_appstream 17 k 2023-06-25 17:26:15.502 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mcpp x86_64 2.7.2-20.0.1.an8 anolis_appstream 17 k 2023-06-25 17:26:15.505 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mdevctl x86_64 1.1.0-2.0.2.an8 anolis_appstream 761 k 2023-06-25 17:26:15.510 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mesa-vulkan-drivers x86_64 21.3.4-1.0.1.an8 anolis_appstream 6.7 M 2023-06-25 17:26:15.514 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mod_http2 x86_64 1.15.7-5.module+an8.7.0+11029+4cc6dd82.4 anolis_appstream 154 k 2023-06-25 17:26:15.519 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mozjs60 x86_64 60.9.0-4.0.2.an8 anolis_baseos 6.6 M 2023-06-25 17:26:15.524 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nftables x86_64 1:0.9.3-25.an8 anolis_baseos 322 k 2023-06-25 17:26:15.528 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx-all-modules noarch 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 23 k 2023-06-25 17:26:15.532 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx-mod-http-image-filter x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 34 k 2023-06-25 17:26:15.537 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx-mod-http-perl x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 45 k 2023-06-25 17:26:15.541 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx-mod-http-xslt-filter x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 33 k 2023-06-25 17:26:15.545 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx-mod-mail x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 63 k 2023-06-25 17:26:15.550 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ocaml-srpm-macros noarch 5-4.el8 anolis_appstream 8.3 k 2023-06-25 17:26:15.555 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openblas-srpm-macros noarch 2-2.0.1.an8 anolis_appstream 6.6 k 2023-06-25 17:26:15.559 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ostree x86_64 2022.2-5.0.1.an8 anolis_appstream 252 k 2023-06-25 17:26:15.562 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ostree-libs x86_64 2022.2-5.0.1.an8 anolis_appstream 445 k 2023-06-25 17:26:15.566 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcaudiolib x86_64 1.1-2.0.1.an8 anolis_appstream 27 k 2023-06-25 17:26:15.570 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre2-devel x86_64 10.32-3.0.1.an8_6 anolis_baseos 604 k 2023-06-25 17:26:15.574 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pcre2-utf32 x86_64 10.32-3.0.1.an8_6 anolis_baseos 219 k 2023-06-25 17:26:15.578 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-CPAN-Meta-Requirements noarch 2.140-396.0.1.an8 anolis_appstream 31 k 2023-06-25 17:26:15.583 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-CPAN-Meta-YAML noarch 0.018-397.0.1.an8 anolis_appstream 31 k 2023-06-25 17:26:15.587 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-JSON-PP noarch 1:2.97.001-3.0.1.an8 anolis_appstream 62 k 2023-06-25 17:26:15.590 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Text-Tabs+Wrap noarch 2013.0523-395.0.1.an8 anolis_baseos 20 k 2023-06-25 17:26:15.594 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-encoding x86_64 4:2.22-3.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:15.598 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-version x86_64 6:0.99.24-1.0.2.an8 anolis_appstream 61 k 2023-06-25 17:26:15.601 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pipewire x86_64 0.3.47-2.0.1.an8 anolis_appstream 40 k 2023-06-25 17:26:15.604 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pipewire-gstreamer x86_64 0.3.47-2.0.1.an8 anolis_appstream 60 k 2023-06-25 17:26:15.607 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pipewire-libs x86_64 0.3.47-2.0.1.an8 anolis_appstream 1.6 M 2023-06-25 17:26:15.611 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pkgconf x86_64 1.4.2-1.el8 anolis_baseos 37 k 2023-06-25 17:26:15.614 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: platform-python-devel x86_64 3.6.8-51.0.1.an8.1 anolis_appstream 239 k 2023-06-25 17:26:15.617 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: platform-python-pip noarch 9.0.3-22.an8 anolis_baseos 1.6 M 2023-06-25 17:26:15.620 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: power-profiles-daemon x86_64 0.11.1-1.an8 anolis_appstream 55 k 2023-06-25 17:26:15.624 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: protobuf-c x86_64 1.3.0-6.an8 anolis_appstream 36 k 2023-06-25 17:26:15.627 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: publicsuffix-list-dafsa noarch 20180723-1.el8 anolis_baseos 55 k 2023-06-25 17:26:15.630 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2 x86_64 2.7.18-13.0.1.module+an8.8.0+11053+243fd131.1 anolis_appstream 110 k 2023-06-25 17:26:15.633 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-pip-wheel noarch 9.0.3-19.0.1.module+an8.7.0+10860+d772453f anolis_appstream 892 k 2023-06-25 17:26:15.636 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-pysocks noarch 1.6.8-6.module+an8.7.0+10860+d772453f anolis_appstream 32 k 2023-06-25 17:26:15.639 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-setuptools-wheel noarch 39.0.1-13.module+an8.7.0+10860+d772453f anolis_appstream 286 k 2023-06-25 17:26:15.642 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-audit x86_64 3.0.7-2.0.1.an8.2 anolis_baseos 86 k 2023-06-25 17:26:15.647 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-bind noarch 32:9.11.36-8.an8 anolis_appstream 150 k 2023-06-25 17:26:15.652 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-bytesize x86_64 2.5-3.0.1.an8 anolis_appstream 31 k 2023-06-25 17:26:15.656 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-dnf-plugins-core noarch 4.0.21-11.an8 anolis_baseos 239 k 2023-06-25 17:26:15.660 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-evdev x86_64 1.1.2-3.el8 anolis_appstream 62 k 2023-06-25 17:26:15.663 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-gobject-base-noarch noarch 3.40.1-6.0.1.an8 anolis_baseos 173 k 2023-06-25 17:26:15.666 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-gpg x86_64 1.13.1-11.0.1.an8 anolis_baseos 243 k 2023-06-25 17:26:15.670 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-humanize noarch 0.5.1-13.el8 anolis_appstream 27 k 2023-06-25 17:26:15.673 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-nftables x86_64 1:0.9.3-25.an8 anolis_baseos 29 k 2023-06-25 17:26:15.678 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-ordered-set noarch 2.0.2-4.el8 anolis_appstream 15 k 2023-06-25 17:26:15.706 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pillow x86_64 5.1.1-18.an8 anolis_appstream 631 k 2023-06-25 17:26:15.711 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pip-wheel noarch 9.0.3-22.an8 anolis_baseos 892 k 2023-06-25 17:26:15.715 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-ptyprocess noarch 0.5.2-4.el8 anolis_appstream 30 k 2023-06-25 17:26:15.719 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pydbus noarch 0.6.0-5.el8 anolis_appstream 52 k 2023-06-25 17:26:15.723 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pysocks noarch 1.6.8-3.el8 anolis_baseos 33 k 2023-06-25 17:26:15.726 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pyxdg noarch 0.25-16.el8 anolis_appstream 93 k 2023-06-25 17:26:15.729 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-rpm-generators noarch 5-8.an8 anolis_appstream 24 k 2023-06-25 17:26:15.732 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-rpm-macros noarch 3-45.an8 anolis_appstream 14 k 2023-06-25 17:26:15.735 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-setuptools-wheel noarch 39.2.0-7.an8 anolis_baseos 289 k 2023-06-25 17:26:15.738 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-webencodings noarch 0.5.1-6.el8 anolis_appstream 26 k 2023-06-25 17:26:15.742 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python36 x86_64 3.6.8-38.module+an8.7.0+10991+5846f372 anolis_appstream 18 k 2023-06-25 17:26:15.746 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-docs x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 2.6 M 2023-06-25 17:26:15.751 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-hw-usbredir x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 195 k 2023-06-25 17:26:15.756 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-ui-opengl x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 187 k 2023-06-25 17:26:15.760 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qemu-kvm-ui-spice x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 234 k 2023-06-25 17:26:15.763 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qt5-srpm-macros noarch 5.15.3-1.0.1.an8 anolis_appstream 9.6 k 2023-06-25 17:26:15.768 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpm-plugin-selinux x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 77 k 2023-06-25 17:26:15.774 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rubygem-openssl x86_64 2.1.2-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 189 k 2023-06-25 17:26:15.777 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rust-srpm-macros noarch 5-2.0.1.an8 anolis_appstream 8.3 k 2023-06-25 17:26:15.781 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: source-highlight x86_64 3.1.9-11.an8 anolis_appstream 672 k 2023-06-25 17:26:15.784 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sqlite-libs x86_64 3.26.0-17.an8 anolis_baseos 580 k 2023-06-25 17:26:15.788 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: squashfs-tools x86_64 4.3-20.an8 anolis_baseos 164 k 2023-06-25 17:26:15.791 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: switcheroo-control x86_64 2.4-4.an8 anolis_appstream 39 k 2023-06-25 17:26:15.795 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: swtpm x86_64 0.7.0-4.20211109gitb79fd91.module+an8.7.0+11021+7064cbd4 anolis_appstream 42 k 2023-06-25 17:26:15.799 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: swtpm-libs x86_64 0.7.0-4.20211109gitb79fd91.module+an8.7.0+11021+7064cbd4 anolis_appstream 48 k 2023-06-25 17:26:15.803 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: swtpm-tools x86_64 0.7.0-4.20211109gitb79fd91.module+an8.7.0+11021+7064cbd4 anolis_appstream 118 k 2023-06-25 17:26:15.807 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sysprof-capture-devel x86_64 3.40.1-3.0.1.an8 anolis_baseos 65 k 2023-06-25 17:26:15.811 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tbb x86_64 2018.2-9.el8 anolis_appstream 158 k 2023-06-25 17:26:15.815 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tcl x86_64 1:8.6.8-2.el8 anolis_baseos 1.1 M 2023-06-25 17:26:15.819 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: texlive-lib x86_64 9:20200406-25.0.1.an8 anolis_appstream 479 k 2023-06-25 17:26:15.824 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tinycdb x86_64 0.78-9.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:15.828 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: totem-video-thumbnailer x86_64 1:3.38.2-1.0.2.an8 anolis_appstream 63 k 2023-06-25 17:26:15.831 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tpm2-tss x86_64 2.3.2-4.0.1.an8 anolis_baseos 258 k 2023-06-25 17:26:15.834 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: twolame-libs x86_64 0.3.13-12.0.1.an8 anolis_appstream 56 k 2023-06-25 17:26:15.837 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: userspace-rcu x86_64 0.10.1-4.0.3.an8 anolis_baseos 100 k 2023-06-25 17:26:15.841 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: utf8proc x86_64 2.6.1-3.module+an8.7.0+11017+0a65731c anolis_appstream 72 k 2023-06-25 17:26:15.846 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vulkan-loader x86_64 1.3.224.0-2.an8 anolis_appstream 139 k 2023-06-25 17:26:15.851 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: woff2 x86_64 1.0.2-5.an8 anolis_appstream 58 k 2023-06-25 17:26:15.856 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wpebackend-fdo x86_64 1.10.0-3.an8 anolis_appstream 43 k 2023-06-25 17:26:15.861 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-fonts-ISO8859-1-100dpi noarch 7.5-19.el8 anolis_appstream 1.1 M 2023-06-25 17:26:15.866 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-server-Xwayland x86_64 21.1.3-4.an8 anolis_appstream 963 k 2023-06-25 17:26:15.870 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: zstd x86_64 1.5.1-2.0.2.an8 anolis_appstream 515 k 2023-06-25 17:26:15.873 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Installing weak dependencies: 2023-06-25 17:26:15.877 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cups-ipptool x86_64 1:2.2.6-51.0.1.an8 anolis_appstream 5.8 M 2023-06-25 17:26:15.880 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: exiv2 x86_64 0.27.5-2.an8 anolis_appstream 1.0 M 2023-06-25 17:26:15.884 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gcc-gdb-plugin x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 118 k 2023-06-25 17:26:15.889 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: geolite2-city noarch 20180605-1.an8 anolis_appstream 19 M 2023-06-25 17:26:15.893 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: geolite2-country noarch 20180605-1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:15.897 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-remote-desktop x86_64 0.1.8-3.0.1.an8 anolis_appstream 67 k 2023-06-25 17:26:15.901 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnupg2-smime x86_64 2.2.20-3.an8_6 anolis_baseos 282 k 2023-06-25 17:26:15.906 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: kpatch-dnf noarch 0.4-3.an8 anolis_baseos 17 k 2023-06-25 17:26:15.909 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-dm x86_64 2.24-8.an8 anolis_appstream 71 k 2023-06-25 17:26:15.914 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-kbd x86_64 2.24-8.an8 anolis_appstream 76 k 2023-06-25 17:26:15.918 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-lvm x86_64 2.24-8.an8 anolis_appstream 85 k 2023-06-25 17:26:15.922 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libblockdev-mpath x86_64 2.24-8.an8 anolis_appstream 71 k 2023-06-25 17:26:15.926 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: memstrack x86_64 0.2.4-2.0.1.an8 anolis_baseos 48 k 2023-06-25 17:26:15.930 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openssl-pkcs11 x86_64 0.4.10-2.0.1.an8 anolis_baseos 62 k 2023-06-25 17:26:15.933 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: p11-kit-server x86_64 0.23.22-1.0.1.an8 anolis_baseos 178 k 2023-06-25 17:26:15.936 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-CPAN-Meta noarch 2.150010-396.0.1.an8 anolis_appstream 145 k 2023-06-25 17:26:15.939 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Encode-Locale noarch 1.05-10.module+an8.7.0+10932+615184cb anolis_appstream 20 k 2023-06-25 17:26:15.942 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-IO-Socket-IP noarch 0.39-5.0.1.an8 anolis_baseos 39 k 2023-06-25 17:26:15.945 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-Mozilla-CA noarch 20160104-7.module+an8.7.0+10932+615184cb anolis_appstream 14 k 2023-06-25 17:26:15.951 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pigz x86_64 2.4-4.el8 anolis_baseos 78 k 2023-06-25 17:26:15.958 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: plymouth-theme-spinner x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 160 k 2023-06-25 17:26:15.962 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-html5lib noarch 1:0.999999999-6.el8 anolis_appstream 213 k 2023-06-25 17:26:15.966 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-magic noarch 5.33-24.an8 anolis_baseos 45 k 2023-06-25 17:26:15.969 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-pexpect noarch 4.3.1-3.el8 anolis_appstream 137 k 2023-06-25 17:26:15.972 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-unbound x86_64 1.13.1-13.an8 anolis_appstream 131 k 2023-06-25 17:26:15.977 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpm-plugin-systemd-inhibit x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 78 k 2023-06-25 17:26:15.982 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rubygem-did_you_mean noarch 1.2.0-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 81 k 2023-06-25 17:26:15.987 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sane-backends-drivers-cameras x86_64 1.0.32-7.an8 anolis_appstream 61 k 2023-06-25 17:26:15.991 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Removing: 2023-06-25 17:26:15.996 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: GeoIP x86_64 1.5.0-14.el7 @System 3.7 M 2023-06-25 17:26:16.0 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: GeoIP-devel x86_64 1.5.0-14.el7 @System 18 k 2023-06-25 17:26:16.5 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: NetworkManager-glib x86_64 1:1.18.8-2.el7_9 @System 7.9 M 2023-06-25 17:26:16.8 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: PackageKit-yum x86_64 1.1.10-2.el7.centos @System 301 k 2023-06-25 17:26:16.13 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-addon-python x86_64 2.1.11-60.el7.centos @System 31 k 2023-06-25 17:26:16.17 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-python x86_64 2.1.11-60.el7.centos @System 56 k 2023-06-25 17:26:16.20 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: abrt-retrace-client x86_64 2.1.11-60.el7.centos @System 102 k 2023-06-25 17:26:16.24 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: adwaita-qt5 x86_64 1.0-1.el7 @System 625 k 2023-06-25 17:26:16.29 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: aic94xx-firmware noarch 30-6.el7 @System 30 k 2023-06-25 17:26:16.34 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: audit-libs-python x86_64 2.8.5-4.el7 @System 316 k 2023-06-25 17:26:16.38 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: bridge-utils x86_64 1.5-9.el7 @System 56 k 2023-06-25 17:26:16.43 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: btrfs-progs x86_64 4.9.1-1.el7 @System 4.0 M 2023-06-25 17:26:16.48 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Warning: Packages marked by Leapp for install not found in repositories metadata: python3-nss adwaita-qt ldns-utils ivy-local python3-javapackages 2023-06-25 17:26:16.52 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cjkuni-uming-fonts noarch 0.2.20080216.1-53.el7 @System 20 M 2023-06-25 17:26:16.56 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: compat-cheese314 x86_64 3.14.2-1.el7 @System 148 k 2023-06-25 17:26:16.61 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: compat-gnome-desktop314 x86_64 3.14.2-1.el7 @System 316 k 2023-06-25 17:26:16.68 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: compat-libcolord1 x86_64 1.0.4-1.el7 @System 312 k 2023-06-25 17:26:16.73 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: cpuid x86_64 20170122-6.el7 @System 286 k 2023-06-25 17:26:16.77 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dbus-python x86_64 1.1.1-9.el7 @System 828 k 2023-06-25 17:26:16.80 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: deltarpm x86_64 3.6-3.el7 @System 209 k 2023-06-25 17:26:16.84 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dmraid x86_64 1.0.0.rc16-28.el7 @System 341 k 2023-06-25 17:26:16.87 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: dmraid-events x86_64 1.0.0.rc16-28.el7 @System 12 k 2023-06-25 17:26:16.91 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: empathy x86_64 3.12.13-1.el7 @System 14 M 2023-06-25 17:26:16.94 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: espeak x86_64 1.47.11-4.el7 @System 2.2 M 2023-06-25 17:26:16.98 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: farstream x86_64 0.1.2-8.el7 @System 712 k 2023-06-25 17:26:16.103 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: festival x86_64 1.96-28.el7 @System 8.8 M 2023-06-25 17:26:16.109 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: festival-freebsoft-utils noarch 0.10-7.el7 @System 121 k 2023-06-25 17:26:16.113 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: festival-lib x86_64 1.96-28.el7 @System 1.2 M 2023-06-25 17:26:16.117 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: festival-speechtools-libs x86_64 1.2.96-28.el7 @System 3.5 M 2023-06-25 17:26:16.121 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: festvox-slt-arctic-hts noarch 0.20061229-28.el7 @System 2.2 M 2023-06-25 17:26:16.124 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: firstboot x86_64 19.12-1.el7 @System 294 k 2023-06-25 17:26:16.128 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: folks x86_64 1:0.11.4-1.el7 @System 2.6 M 2023-06-25 17:26:16.131 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fros noarch 1.0-5.el7 @System 43 k 2023-06-25 17:26:16.134 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-clocks x86_64 3.28.0-1.el7 @System 1.3 M 2023-06-25 17:26:16.139 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-contacts x86_64 3.28.2-1.el7 @System 1.6 M 2023-06-25 17:26:16.144 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-dictionary x86_64 3.26.1-2.el7 @System 2.7 M 2023-06-25 17:26:16.148 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-icon-theme noarch 3.12.0-1.el7 @System 9.9 M 2023-06-25 17:26:16.152 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-icon-theme-extras noarch 3.12.0-1.el7 @System 914 k 2023-06-25 17:26:16.156 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-icon-theme-symbolic noarch 3.12.0-2.el7 @System 1.9 M 2023-06-25 17:26:16.159 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-packagekit x86_64 3.28.0-1.el7 @System 0 2023-06-25 17:26:16.163 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-packagekit-common x86_64 3.28.0-1.el7 @System 6.4 M 2023-06-25 17:26:16.166 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-packagekit-installer x86_64 3.28.0-1.el7 @System 202 k 2023-06-25 17:26:16.171 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-packagekit-updater x86_64 3.28.0-1.el7 @System 194 k 2023-06-25 17:26:16.176 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-system-log x86_64 1:3.9.90-3.el7 @System 1.9 M 2023-06-25 17:26:16.180 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-tweak-tool noarch 3.28.1-7.el7 @System 1.3 M 2023-06-25 17:26:16.185 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-weather noarch 3.26.0-1.el7 @System 5.5 M 2023-06-25 17:26:16.191 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gperftools x86_64 2.6.1-1.el7 @System 0 2023-06-25 17:26:16.197 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gperftools-devel x86_64 2.6.1-1.el7 @System 1.1 M 2023-06-25 17:26:16.202 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gperftools-libs x86_64 2.6.1-1.el7 @System 1.3 M 2023-06-25 17:26:16.207 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer x86_64 0.10.36-7.el7 @System 3.3 M 2023-06-25 17:26:16.211 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer-plugins-bad-free x86_64 0.10.23-23.el7 @System 4.4 M 2023-06-25 17:26:16.214 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer-plugins-base x86_64 0.10.36-10.el7 @System 4.2 M 2023-06-25 17:26:16.218 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer-plugins-good x86_64 0.10.31-13.el7 @System 5.0 M 2023-06-25 17:26:16.221 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gstreamer-tools x86_64 0.10.36-7.el7 @System 94 k 2023-06-25 17:26:16.225 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gucharmap x86_64 10.0.4-1.el7 @System 3.7 M 2023-06-25 17:26:16.228 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gucharmap-libs x86_64 10.0.4-1.el7 @System 4.6 M 2023-06-25 17:26:16.233 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: highcontrast-qt5 x86_64 0.1-2.el7 @System 605 k 2023-06-25 17:26:16.238 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-chewing x86_64 1.4.4-14.el7 @System 211 k 2023-06-25 17:26:16.242 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ibus-rawcode x86_64 1.3.2-3.el7 @System 40 k 2023-06-25 17:26:16.247 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: imsettings x86_64 1.6.3-11.el7 @System 928 k 2023-06-25 17:26:16.252 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: imsettings-gsettings x86_64 1.6.3-11.el7 @System 483 k 2023-06-25 17:26:16.258 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: imsettings-libs x86_64 1.6.3-11.el7 @System 520 k 2023-06-25 17:26:16.264 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: indent x86_64 2.2.11-13.el7 @System 351 k 2023-06-25 17:26:16.269 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: langtable-python noarch 0.0.31-4.el7 @System 133 k 2023-06-25 17:26:16.274 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libchewing x86_64 0.3.4-6.el7 @System 4.9 M 2023-06-25 17:26:16.280 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgee06 x86_64 0.6.8-3.el7 @System 426 k 2023-06-25 17:26:16.286 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libglade2 x86_64 2.6.4-11.el7 @System 155 k 2023-06-25 17:26:16.291 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libgnome-keyring x86_64 3.12.0-1.el7 @System 299 k 2023-06-25 17:26:16.296 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: liblouis-python noarch 2.5.2-12.el7_4 @System 24 k 2023-06-25 17:26:16.301 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnl x86_64 1.1.4-3.el7 @System 365 k 2023-06-25 17:26:16.306 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libnm-gtk x86_64 1.8.6-2.el7 @System 276 k 2023-06-25 17:26:16.311 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libofa x86_64 0.9.3-24.el7 @System 156 k 2023-06-25 17:26:16.316 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libproxy-mozjs x86_64 0.4.11-11.el7 @System 24 k 2023-06-25 17:26:16.321 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-python x86_64 2.1.11-53.el7.centos @System 99 k 2023-06-25 17:26:16.325 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libselinux-python x86_64 2.5-15.el7 @System 589 k 2023-06-25 17:26:16.329 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libsemanage-python x86_64 2.5-14.el7 @System 441 k 2023-06-25 17:26:16.333 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libssh2 x86_64 1.8.0-4.el7 @System 187 k 2023-06-25 17:26:16.336 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libstoragemgmt-python noarch 1.8.1-2.el7_9 @System 850 k 2023-06-25 17:26:16.340 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libstoragemgmt-python-clibs x86_64 1.8.1-2.el7_9 @System 28 k 2023-06-25 17:26:16.343 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libunwind x86_64 2:1.2-2.el7 @System 150 k 2023-06-25 17:26:16.347 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libunwind-devel x86_64 2:1.2-2.el7 @System 104 k 2023-06-25 17:26:16.350 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libuser-python x86_64 0.60-9.el7 @System 66 k 2023-06-25 17:26:16.354 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libwvstreams x86_64 4.6.1-12.el7_8 @System 2.2 M 2023-06-25 17:26:16.358 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libxml2-python x86_64 2.9.1-6.el7_9.6 @System 1.4 M 2023-06-25 17:26:16.362 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: llvm-private x86_64 7.0.1-1.el7 @System 79 M 2023-06-25 17:26:16.365 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: man-pages-zh-CN noarch 1.5.2-4.el7 @System 2.2 M 2023-06-25 17:26:16.368 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mariadb-libs x86_64 1:5.5.68-1.el7 @System 4.4 M 2023-06-25 17:26:16.371 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: mozjs17 x86_64 17.0.0-20.el7 @System 3.9 M 2023-06-25 17:26:16.374 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: newt-python x86_64 0.52.15-4.el7 @System 114 k 2023-06-25 17:26:16.377 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nhn-nanum-fonts-common noarch 3.020-9.el7 @System 15 k 2023-06-25 17:26:16.380 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nhn-nanum-gothic-fonts noarch 3.020-9.el7 @System 12 M 2023-06-25 17:26:16.384 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nss-pem x86_64 1.0.3-7.el7 @System 201 k 2023-06-25 17:26:16.387 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ntp x86_64 4.2.6p5-29.el7.centos.2 @System 1.4 M 2023-06-25 17:26:16.390 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ntpdate x86_64 4.2.6p5-29.el7.centos.2 @System 121 k 2023-06-25 17:26:16.393 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: opencc x86_64 0.4.3-3.el7 @System 8.5 M 2023-06-25 17:26:16.396 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: openjpeg-libs x86_64 1.5.1-18.el7 @System 170 k 2023-06-25 17:26:16.399 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pm-utils x86_64 1.4.1-27.el7 @System 364 k 2023-06-25 17:26:16.403 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: policycoreutils-python x86_64 2.5-34.el7 @System 1.2 M 2023-06-25 17:26:16.406 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pprof noarch 2.6.1-1.el7 @System 175 k 2023-06-25 17:26:16.411 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pth x86_64 2.0.7-23.el7 @System 262 k 2023-06-25 17:26:16.414 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pycairo x86_64 1.8.10-8.el7 @System 327 k 2023-06-25 17:26:16.418 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pygpgme x86_64 0.3-9.el7 @System 193 k 2023-06-25 17:26:16.423 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pygtk2-libglade x86_64 2.24.0-9.el7 @System 24 k 2023-06-25 17:26:16.430 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pyliblzma x86_64 0.5.3-11.el7 @System 186 k 2023-06-25 17:26:16.435 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pyparsing noarch 1.5.6-9.el7 @System 367 k 2023-06-25 17:26:16.440 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pyparted x86_64 1:3.9-15.el7 @System 676 k 2023-06-25 17:26:16.445 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python x86_64 2.7.5-92.el7_9 @System 79 k 2023-06-25 17:26:16.450 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-IPy noarch 0.75-6.el7 @System 119 k 2023-06-25 17:26:16.454 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-augeas noarch 0.5.0-2.el7 @System 71 k 2023-06-25 17:26:16.458 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-backports x86_64 1.0-8.el7 @System 638 2023-06-25 17:26:16.461 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-backports-ssl_match_hostname noarch 3.5.0.1-1.el7 @System 18 k 2023-06-25 17:26:16.466 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-cffi x86_64 1.6.0-5.el7 @System 1.0 M 2023-06-25 17:26:16.470 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-chardet noarch 2.2.1-3.el7 @System 1.1 M 2023-06-25 17:26:16.474 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-configobj noarch 4.7.2-7.el7 @System 598 k 2023-06-25 17:26:16.478 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-configshell noarch 1:1.1.26-1.el7 @System 495 k 2023-06-25 17:26:16.482 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-cups x86_64 1.9.63-6.el7 @System 236 k 2023-06-25 17:26:16.487 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-dateutil noarch 1.5-7.el7 @System 343 k 2023-06-25 17:26:16.491 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-decorator noarch 3.4.0-3.el7 @System 71 k 2023-06-25 17:26:16.494 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-deltarpm x86_64 3.6-3.el7 @System 46 k 2023-06-25 17:26:16.498 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-devel x86_64 2.7.5-92.el7_9 @System 1.0 M 2023-06-25 17:26:16.501 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-di noarch 0.3-2.el7 @System 42 k 2023-06-25 17:26:16.504 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-dns noarch 1.12.0-4.20150617git465785f.el7 @System 1.0 M 2023-06-25 17:26:16.508 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-ethtool x86_64 0.8-8.el7 @System 74 k 2023-06-25 17:26:16.512 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-firewall noarch 0.6.3-13.el7_9 @System 1.9 M 2023-06-25 17:26:16.517 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-gobject x86_64 3.22.0-1.el7_4.1 @System 15 k 2023-06-25 17:26:16.523 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-gobject-base x86_64 3.22.0-1.el7_4.1 @System 1.1 M 2023-06-25 17:26:16.527 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-gssapi x86_64 1.2.0-3.el7 @System 1.4 M 2023-06-25 17:26:16.531 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-idna noarch 2.4-1.el7 @System 563 k 2023-06-25 17:26:16.536 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-iniparse noarch 0.4-9.el7 @System 112 k 2023-06-25 17:26:16.543 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-inotify noarch 0.9.4-4.el7 @System 256 k 2023-06-25 17:26:16.550 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-ipaddress noarch 1.0.16-2.el7 @System 227 k 2023-06-25 17:26:16.555 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-javapackages noarch 3.4.1-11.el7 @System 65 k 2023-06-25 17:26:16.560 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-kitchen noarch 1.1.1-5.el7 @System 1.4 M 2023-06-25 17:26:16.565 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-kmod x86_64 0.9-4.el7 @System 176 k 2023-06-25 17:26:16.570 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-ldap x86_64 2.4.15-2.el7 @System 683 k 2023-06-25 17:26:16.574 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-libipa_hbac x86_64 1.16.5-10.el7_9.15 @System 38 k 2023-06-25 17:26:16.584 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-libs x86_64 2.7.5-92.el7_9 @System 24 M 2023-06-25 17:26:16.589 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-linux-procfs noarch 0.4.11-4.el7 @System 95 k 2023-06-25 17:26:16.593 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-lxml x86_64 3.2.1-4.el7 @System 2.6 M 2023-06-25 17:26:16.599 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-netaddr noarch 0.7.5-9.el7 @System 5.0 M 2023-06-25 17:26:16.603 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-netifaces x86_64 0.10.4-3.el7 @System 38 k 2023-06-25 17:26:16.609 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-nss x86_64 0.16.0-3.el7 @System 903 k 2023-06-25 17:26:16.614 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-ntplib noarch 0.3.2-1.el7 @System 37 k 2023-06-25 17:26:16.619 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-perf x86_64 3.10.0-1160.90.1.el7 @System 336 k 2023-06-25 17:26:16.624 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-ply noarch 3.4-11.el7 @System 529 k 2023-06-25 17:26:16.628 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-pwquality x86_64 1.2.3-5.el7 @System 20 k 2023-06-25 17:26:16.633 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-pyblock x86_64 0.53-6.el7 @System 206 k 2023-06-25 17:26:16.639 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-pycparser noarch 2.14-1.el7 @System 622 k 2023-06-25 17:26:16.645 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-pycurl x86_64 7.19.0-19.el7 @System 236 k 2023-06-25 17:26:16.653 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-qrcode-core noarch 5.0.1-1.el7 @System 116 k 2023-06-25 17:26:16.659 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-requests noarch 2.6.0-10.el7 @System 341 k 2023-06-25 17:26:16.664 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-rtslib noarch 2.1.74-1.el7_9 @System 728 k 2023-06-25 17:26:16.672 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-schedutils x86_64 0.4-6.el7 @System 42 k 2023-06-25 17:26:16.679 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-setuptools noarch 0.9.8-7.el7 @System 1.9 M 2023-06-25 17:26:16.687 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-six noarch 1.9.0-2.el7 @System 97 k 2023-06-25 17:26:16.693 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-slip noarch 0.4.0-4.el7 @System 60 k 2023-06-25 17:26:16.699 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-slip-dbus noarch 0.4.0-4.el7 @System 75 k 2023-06-25 17:26:16.707 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-smbc x86_64 1.0.13-8.el7 @System 60 k 2023-06-25 17:26:16.713 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-sss-murmur x86_64 1.16.5-10.el7_9.15 @System 7.1 k 2023-06-25 17:26:16.719 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-sssdconfig noarch 1.16.5-10.el7_9.15 @System 232 k 2023-06-25 17:26:16.725 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-urlgrabber noarch 3.10-10.el7 @System 492 k 2023-06-25 17:26:16.730 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-urllib3 noarch 1.10.2-7.el7 @System 380 k 2023-06-25 17:26:16.737 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-urwid x86_64 1.1.1-3.el7 @System 2.7 M 2023-06-25 17:26:16.742 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python-yubico noarch 1.2.3-1.el7 @System 207 k 2023-06-25 17:26:16.748 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-dnf noarch 4.0.9.2-2.el7_9 @System 1.9 M 2023-06-25 17:26:16.756 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-futures noarch 3.1.1-5.el7 @System 91 k 2023-06-25 17:26:16.763 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-libcomps x86_64 0.1.8-14.el7 @System 140 k 2023-06-25 17:26:16.769 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-pyasn1 noarch 0.1.9-7.el7 @System 458 k 2023-06-25 17:26:16.775 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-pyasn1-modules noarch 0.1.9-7.el7 @System 317 k 2023-06-25 17:26:16.782 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-pyatspi noarch 2.26.0-3.el7 @System 403 k 2023-06-25 17:26:16.788 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python2-subprocess32 x86_64 3.2.6-14.el7 @System 206 k 2023-06-25 17:26:16.794 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pyusb noarch 1.0.0-0.11.b1.el7 @System 330 k 2023-06-25 17:26:16.802 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: pyxattr x86_64 0.5.1-5.el7 @System 62 k 2023-06-25 17:26:16.809 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rcs x86_64 5.9.0-7.el7 @System 610 k 2023-06-25 17:26:16.814 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rdate x86_64 1.4-25.el7 @System 29 k 2023-06-25 17:26:16.820 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: rpm-python x86_64 4.11.3-48.el7_9 @System 146 k 2023-06-25 17:26:16.825 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: setuptool x86_64 1.19.11-8.el7 @System 146 k 2023-06-25 17:26:16.832 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sox x86_64 14.4.1-7.el7 @System 1.1 M 2023-06-25 17:26:16.838 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: speech-dispatcher-python x86_64 0.7.1-15.el7 @System 239 k 2023-06-25 17:26:16.845 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: spice-streaming-agent x86_64 0.2-4.el7 @System 76 k 2023-06-25 17:26:16.853 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: system-config-printer x86_64 1.4.1-23.el7 @System 1.3 M 2023-06-25 17:26:16.861 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemd-python x86_64 219-78.el7_9.7 @System 197 k 2023-06-25 17:26:16.867 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: systemd-sysv x86_64 219-78.el7_9.7 @System 3.9 k 2023-06-25 17:26:16.874 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sysvinit-tools x86_64 2.88-14.dsf.el7 @System 107 k 2023-06-25 17:26:16.880 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tcp_wrappers x86_64 7.6-77.el7 @System 198 k 2023-06-25 17:26:16.890 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: tcp_wrappers-libs x86_64 7.6-77.el7 @System 131 k 2023-06-25 17:26:16.897 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telepathy-farstream x86_64 0.6.0-5.el7 @System 198 k 2023-06-25 17:26:16.903 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telepathy-filesystem noarch 0.0.2-6.el7 @System 0 2023-06-25 17:26:16.907 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telepathy-gabble x86_64 0.18.1-4.el7 @System 1.9 M 2023-06-25 17:26:16.913 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telepathy-glib x86_64 0.24.1-1.el7 @System 2.6 M 2023-06-25 17:26:16.920 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telepathy-haze x86_64 0.8.0-1.el7 @System 230 k 2023-06-25 17:26:16.927 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telepathy-logger x86_64 0.8.0-5.el7 @System 267 k 2023-06-25 17:26:16.934 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telepathy-mission-control x86_64 1:5.16.3-3.el7 @System 554 k 2023-06-25 17:26:16.943 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: telepathy-salut x86_64 0.8.1-6.el7 @System 1.1 M 2023-06-25 17:26:16.948 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: vlgothic-fonts noarch 20130607-2.el7 @System 3.9 M 2023-06-25 17:26:16.959 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: webkitgtk3 x86_64 2.4.11-2.el7 @System 44 M 2023-06-25 17:26:16.964 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wqy-zenhei-fonts noarch 0.9.46-11.el7 @System 16 M 2023-06-25 17:26:16.969 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: wvdial x86_64 1.61-9.el7 @System 264 k 2023-06-25 17:26:16.974 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xorg-x11-drv-void x86_64 1.4.1-2.el7.1 @System 15 k 2023-06-25 17:26:16.977 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: xvattr x86_64 1.3-27.el7 @System 34 k 2023-06-25 17:26:16.981 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: yum-langpacks noarch 0.4.2-7.el7 @System 71 k 2023-06-25 17:26:16.986 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: yum-metadata-parser x86_64 1.1.4-10.el7 @System 57 k 2023-06-25 17:26:16.991 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Removing dependent packages: 2023-06-25 17:26:16.996 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: brasero x86_64 3.12.2-5.el7_9.1 @System 11 M 2023-06-25 17:26:17.1 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: brasero-nautilus x86_64 3.12.2-5.el7_9.1 @System 47 k 2023-06-25 17:26:17.5 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: file-roller-nautilus x86_64 3.28.1-2.el7 @System 15 k 2023-06-25 17:26:17.11 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-shell-extension-alternate-tab noarch 3.28.1-17.el7_9 @System 9.4 k 2023-06-25 17:26:17.16 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gnome-themes-standard x86_64 3.28-2.el7 @System 4.3 M 2023-06-25 17:26:17.21 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gvfs-afc x86_64 1.36.2-7.el7_9 @System 153 k 2023-06-25 17:26:17.25 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-centos x86_64 2.1.11-53.el7.centos @System 34 k 2023-06-25 17:26:17.28 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-plugin-mantisbt x86_64 2.1.11-53.el7.centos @System 72 k 2023-06-25 17:26:17.32 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libreport-rhel-anaconda-bugzilla x86_64 2.1.11-53.el7.centos @System 5.2 k 2023-06-25 17:26:17.36 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3 x86_64 3.6.8-18.el7 @System 39 k 2023-06-25 17:26:17.39 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: qgnomeplatform x86_64 0.3-5.el7 @System 165 k 2023-06-25 17:26:17.42 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: remi-release noarch 7.9-5.el7.remi @System 38 k 2023-06-25 17:26:17.47 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Downgrading: 2023-06-25 17:26:17.51 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: brasero-libs x86_64 3.12.2-5.an8 anolis_appstream 346 k 2023-06-25 17:26:17.55 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fuse3-libs x86_64 3.3.0-15.an8 anolis_baseos 94 k 2023-06-25 17:26:17.60 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: fwupdate-libs x86_64 11-3.0.1.an8 anolis_baseos 35 k 2023-06-25 17:26:17.65 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: irqbalance x86_64 2:1.9.0-4.0.1.an8 anolis_baseos 63 k 2023-06-25 17:26:17.70 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcacard x86_64 3:2.8.0-6.0.2.an8 anolis_appstream 54 k 2023-06-25 17:26:17.74 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcgroup x86_64 0.41-19.el8 anolis_baseos 68 k 2023-06-25 17:26:17.78 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcgroup-tools x86_64 0.41-19.el8 anolis_baseos 91 k 2023-06-25 17:26:17.81 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libcroco x86_64 0.6.12-4.0.1.an8.1 anolis_baseos 109 k 2023-06-25 17:26:17.84 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: libuv x86_64 1:1.42.0-1.an8 anolis_appstream 160 k 2023-06-25 17:26:17.89 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 569 k 2023-06-25 17:26:17.94 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx-filesystem noarch 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 23 k 2023-06-25 17:26:17.99 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx-mod-stream x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 84 k 2023-06-25 17:26:17.105 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nspr x86_64 4.34.0-3.0.1.an8_6 anolis_appstream 142 k 2023-06-25 17:26:17.111 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python3-setuptools noarch 39.2.0-7.an8 anolis_baseos 162 k 2023-06-25 17:26:17.116 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: redis x86_64 5.0.3-5.0.1.module+an8.7.0+10894+be029f52 anolis_appstream 925 k 2023-06-25 17:26:17.120 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sg3_utils x86_64 1.44-5.0.1.an8 anolis_baseos 876 k 2023-06-25 17:26:17.124 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: sg3_utils-libs x86_64 1.44-5.0.1.an8 anolis_baseos 98 k 2023-06-25 17:26:17.130 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Enabling module streams: 2023-06-25 17:26:17.137 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: container-tools an8 2023-06-25 17:26:17.142 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: gimp 2.8 2023-06-25 17:26:17.147 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: httpd 2.4 2023-06-25 17:26:17.151 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: idm client 2023-06-25 17:26:17.155 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: javapackages-runtime 201801 2023-06-25 17:26:17.158 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: llvm-toolset an8 2023-06-25 17:26:17.161 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: nginx 1.14 2023-06-25 17:26:17.164 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl 5.26 2023-06-25 17:26:17.168 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-IO-Socket-SSL 2.066 2023-06-25 17:26:17.172 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: perl-libwww-perl 6.34 2023-06-25 17:26:17.181 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python27 2.7 2023-06-25 17:26:17.188 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: python36 3.6 2023-06-25 17:26:17.194 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: redis 5 2023-06-25 17:26:17.200 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: ruby 2.5 2023-06-25 17:26:17.211 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: subversion 1.10 2023-06-25 17:26:17.217 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: virt an 2023-06-25 17:26:17.222 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: 2023-06-25 17:26:17.227 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Transaction Summary 2023-06-25 17:26:17.232 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: =========================================================================================================================================== 2023-06-25 17:26:17.235 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Install 505 Packages 2023-06-25 17:26:17.239 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Upgrade 1258 Packages 2023-06-25 17:26:17.243 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Remove 213 Packages 2023-06-25 17:26:17.247 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Downgrade 17 Packages 2023-06-25 17:26:17.252 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: 2023-06-25 17:26:17.258 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Total size: 1.8 G 2023-06-25 17:26:17.264 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Total download size: 1.7 G 2023-06-25 17:26:17.269 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Downloading Packages: 2023-06-25 17:26:17.274 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: Check completed. 2023-06-25 17:26:17.295 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/usr/bin/dnf', 'rhel-upgrade', 'check', '/var/lib/leapp/dnf-plugin-data.txt', '--disableplugin', 'subscription-manager'] 2023-06-25 17:26:17.301 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:26:17.336 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:26:17.341 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:26:18.99 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:26:18.107 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:26:18.141 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:26:18.147 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:26:18.179 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:26:18.188 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:26:18.232 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:26:18.239 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:26:18.268 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:26:18.272 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:26:18.298 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:26:18.309 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:26:18.336 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:26:18.344 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:26:18.379 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:26:18.390 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:26:18.414 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:26:18.421 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:26:18.459 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:26:18.467 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:26:18.499 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:26:18.506 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:26:18.533 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:26:18.538 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:26:18.566 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:26:18.573 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:26:18.613 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:26:18.621 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:26:18.653 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:26:18.660 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:26:18.706 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:26:18.713 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:26:18.741 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:26:18.751 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:26:18.785 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:26:18.791 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:26:18.824 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:26:18.832 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:26:18.876 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:26:18.883 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:26:18.918 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:26:18.927 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:26:19.192 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:26:19.198 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:26:19.230 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:26:19.236 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:26:19.266 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:26:19.272 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:26:19.304 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:26:19.311 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:26:19.344 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:26:19.349 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:26:19.372 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:26:19.378 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:26:19.411 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:26:19.419 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:26:19.454 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:26:19.461 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:26:19.488 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:26:19.494 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:26:19.521 DEBUG PID: 27276 leapp.workflow.TargetTransactionCheck.dnf_transaction_check: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:26:19.558 INFO PID: 19924 leapp.workflow.TargetTransactionCheck: Executing actor local_repos_inhibit 2023-06-25 17:26:19.672 INFO PID: 19924 leapp.workflow.TargetTransactionCheck: Starting stage After of phase TargetTransactionCheck 2023-06-25 17:26:19.687 INFO PID: 19924 leapp.workflow: Starting phase Reports 2023-06-25 17:26:19.691 INFO PID: 19924 leapp.workflow.Reports: Starting stage Before of phase Reports 2023-06-25 17:26:19.698 INFO PID: 19924 leapp.workflow.Reports: Starting stage Main of phase Reports 2023-06-25 17:26:19.702 INFO PID: 19924 leapp.workflow.Reports: Executing actor verify_check_results 2023-06-25 17:26:19.774 INFO PID: 19924 leapp.workflow.Reports: Executing actor verify_check_results 2023-06-25 17:26:19.844 INFO PID: 19924 leapp.workflow.Reports: Starting stage After of phase Reports 2023-06-25 17:26:19.863 INFO PID: 19924 leapp.workflow: Starting phase Download 2023-06-25 17:26:19.871 INFO PID: 19924 leapp.workflow.Download: Starting stage Before of phase Download 2023-06-25 17:26:19.884 INFO PID: 19924 leapp.workflow.Download: Starting stage Main of phase Download 2023-06-25 17:26:19.890 INFO PID: 19924 leapp.workflow.Download: Executing actor dnf_package_download 2023-06-25 17:26:20.127 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Creating source overlay in /var/lib/leapp/scratch with mounts in /var/lib/leapp/scratch/mounts 2023-06-25 17:26:20.134 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Creating mount directories. 2023-06-25 17:26:20.139 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Done creating mount directories. 2023-06-25 17:26:20.144 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:26:20.175 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:26:20.182 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:26:20.215 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:26:20.223 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:26:20.256 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:26:20.264 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:26:20.296 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/,upperdir=/var/lib/leapp/scratch/mounts/root_/upper,workdir=/var/lib/leapp/scratch/mounts/root_/work', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:26:20.304 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:26:20.337 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:26:20.344 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:26:20.378 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:26:20.385 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:26:20.420 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:26:20.427 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:26:20.450 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:26:20.455 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:26:20.476 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:26:20.482 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/labwayesh/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:26:20.509 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/labwayesh/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:26:20.516 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:26:20.556 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:26:20.563 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:26:20.591 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:26:20.601 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:26:20.626 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:26:20.634 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:26:20.665 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:26:20.671 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:26:20.698 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:26:20.706 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:26:20.749 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/boot,upperdir=/var/lib/leapp/scratch/mounts/root_boot/upper,workdir=/var/lib/leapp/scratch/mounts/root_boot/work', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:26:20.757 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:26:20.789 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:26:20.796 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:26:20.836 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:26:20.848 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:26:20.873 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:26:20.881 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:26:20.907 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:26:20.913 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:26:20.942 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:26:20.950 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XFSMART/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:26:20.975 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XFSMART/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:26:20.980 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:26:20.998 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:26:21.2 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:26:21.30 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:26:21.35 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:26:21.55 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:26:21.60 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:26:21.81 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:26:21.85 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:26:21.104 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:26:21.109 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XF007/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:26:21.133 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-t', 'overlay', 'overlay2', '-o', 'lowerdir=/opt/XF007/runtime/uploads,upperdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper,workdir=/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:26:21.139 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:26:21.158 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:26:21.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:26:21.195 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-o', 'bind', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:26:21.201 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:26:21.232 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:26:21.239 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['mount', '-o', 'bind', '/var/cache/dnf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:26:21.271 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['mount', '-o', 'bind', '/var/cache/dnf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:26:21.278 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/bin/bash', '-c', u'/etc/leapp/repos.d/system_upgrade/el7toel8/tools/handleyumconfig'] 2023-06-25 17:26:21.389 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:26:21.402 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Failed to create directory /var/lib/leapp/scratch/mounts/root_/system_overlay//sys/fs/selinux: Read-only file system 2023-06-25 17:26:21.408 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Host and machine ids are equal (634154fd0d6e482fad6439257ad33247): refusing to link journals 2023-06-25 17:26:21.594 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/scratch/mounts/root_/system_overlay', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/bin/bash', '-c', u'/etc/leapp/repos.d/system_upgrade/el7toel8/tools/handleyumconfig'] 2023-06-25 17:26:21.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/usr/bin/dnf', 'rhel-upgrade', 'download', '/var/lib/leapp/dnf-plugin-data.txt', '--disableplugin', 'subscription-manager'] 2023-06-25 17:26:21.629 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Failed to create directory /var/lib/leapp/el8userspace//sys/fs/selinux: Read-only file system 2023-06-25 17:26:21.635 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Failed to create directory /var/lib/leapp/el8userspace//sys/fs/selinux: Read-only file system 2023-06-25 17:26:21.840 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: No matches found for the following disable plugin patterns: subscription-manager 2023-06-25 17:26:22.391 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Last metadata expiration check: 0:02:42 ago on Sun Jun 25 17:23:40 2023. 2023-06-25 17:26:30.611 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Dependencies resolved. 2023-06-25 17:26:30.973 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: =========================================================================================================================================== 2023-06-25 17:26:30.980 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Package Arch Version Repository Size 2023-06-25 17:26:30.988 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: =========================================================================================================================================== 2023-06-25 17:26:30.993 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Installing: 2023-06-25 17:26:30.998 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adcli-doc noarch 0.9.2-1.0.1.an8 anolis_baseos 74 k 2023-06-25 17:26:31.3 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: alsa-utils-alsabat x86_64 1.2.7-1.an8 anolis_appstream 47 k 2023-06-25 17:26:31.8 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: anolis-backgrounds noarch 8.0-9.an8 anolis_appstream 4.1 M 2023-06-25 17:26:31.13 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing centos-logos.noarch 70.0.6-3.el7.centos 2023-06-25 17:26:31.17 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: anolis-indexhtml noarch 8-7.2.an8 anolis_baseos 237 k 2023-06-25 17:26:31.21 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing centos-indexhtml.noarch 7-9.el7.centos 2023-06-25 17:26:31.24 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: anolis-logos x86_64 8.0-9.an8 anolis_baseos 1.1 M 2023-06-25 17:26:31.28 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing centos-logos.noarch 70.0.6-3.el7.centos 2023-06-25 17:26:31.32 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: anolis-release x86_64 8.8-2.an8 anolis_baseos 16 k 2023-06-25 17:26:31.36 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing centos-release.x86_64 7-9.2009.1.el7.centos 2023-06-25 17:26:31.39 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: apr-util-bdb x86_64 1.6.1-6.0.1.an8.1 anolis_appstream 24 k 2023-06-25 17:26:31.43 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: apr-util-openssl x86_64 1.6.1-6.0.1.an8.1 anolis_appstream 26 k 2023-06-25 17:26:31.46 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: authselect-compat x86_64 1.2.6-1.an8 anolis_appstream 37 k 2023-06-25 17:26:31.52 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing authconfig.x86_64 6.2.8-30.el7 2023-06-25 17:26:31.61 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bluez-obexd x86_64 5.63-1.0.1.an8 anolis_baseos 232 k 2023-06-25 17:26:31.68 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: compat-libpthread-nonshared x86_64 2.28-189.5.0.2.an8_6 anolis_appstream 61 k 2023-06-25 17:26:31.75 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: coreutils-common x86_64 8.30-12.an8 anolis_baseos 2.0 M 2023-06-25 17:26:31.81 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: createrepo_c x86_64 0.20.1-1.an8 anolis_appstream 92 k 2023-06-25 17:26:31.89 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing createrepo.noarch 0.9.9-28.el7 2023-06-25 17:26:31.96 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dbus-common noarch 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 45 k 2023-06-25 17:26:31.104 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dbus-daemon x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 194 k 2023-06-25 17:26:31.110 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dbus-tools x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 85 k 2023-06-25 17:26:31.117 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dhcp-client x86_64 12:4.3.6-49.0.1.an8 anolis_baseos 318 k 2023-06-25 17:26:31.123 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing dhclient.x86_64 12:4.2.5-83.el7.centos.1 2023-06-25 17:26:31.130 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dracut-live x86_64 049-202.git20220511.an8_6 anolis_baseos 70 k 2023-06-25 17:26:31.136 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dracut-squash x86_64 049-202.git20220511.an8_6 anolis_baseos 61 k 2023-06-25 17:26:31.143 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: drpm x86_64 0.4.1-3.0.1.an8 anolis_appstream 67 k 2023-06-25 17:26:31.148 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: efi-filesystem noarch 3-3.0.3.an8 anolis_baseos 8.2 k 2023-06-25 17:26:31.154 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: espeak-ng x86_64 1.49.2-4.0.1.an8 anolis_appstream 2.4 M 2023-06-25 17:26:31.159 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fuse-common x86_64 3.3.0-15.an8 anolis_baseos 21 k 2023-06-25 17:26:31.166 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdb-headless x86_64 9.2-7.0.4.an8 anolis_appstream 4.0 M 2023-06-25 17:26:31.172 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdbm-libs x86_64 1:1.18-2.0.1.an8 anolis_baseos 59 k 2023-06-25 17:26:31.177 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdk-pixbuf2-modules x86_64 2.42.6-2.0.1.an8 anolis_appstream 95 k 2023-06-25 17:26:31.183 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdk-pixbuf2-xlib x86_64 2.40.2-5.an8 anolis_appstream 54 k 2023-06-25 17:26:31.187 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: git-core x86_64 2.39.3-1.0.1.an8 anolis_appstream 11 M 2023-06-25 17:26:31.192 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: git-core-doc noarch 2.39.3-1.0.1.an8 anolis_appstream 3.0 M 2023-06-25 17:26:31.196 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: git-subtree x86_64 2.39.3-1.0.1.an8 anolis_appstream 72 k 2023-06-25 17:26:31.201 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibc-all-langpacks x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 25 M 2023-06-25 17:26:31.206 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibc-locale-source x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 4.2 M 2023-06-25 17:26:31.210 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibc-minimal-langpack x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 61 k 2023-06-25 17:26:31.214 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gmp-c++ x86_64 1:6.2.0-10.0.1.an8 anolis_baseos 33 k 2023-06-25 17:26:31.219 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-control-center x86_64 40.0-27.an8 anolis_appstream 5.4 M 2023-06-25 17:26:31.224 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing control-center.x86_64 1:3.28.1-8.el7_9.1 2023-06-25 17:26:31.228 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-control-center-filesystem noarch 40.0-27.an8 anolis_appstream 17 k 2023-06-25 17:26:31.232 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing control-center-filesystem.x86_64 1:3.28.1-8.el7_9.1 2023-06-25 17:26:31.236 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-logs x86_64 3.36.0-6.0.1.an8 anolis_appstream 369 k 2023-06-25 17:26:31.241 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-tweaks noarch 3.28.1-7.0.1.an8 anolis_appstream 322 k 2023-06-25 17:26:31.249 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: google-noto-sans-cjk-ttc-fonts noarch 20201206-4.an8 anolis_appstream 84 M 2023-06-25 17:26:31.254 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: google-noto-serif-cjk-ttc-fonts noarch 20201206-4.an8 anolis_appstream 109 M 2023-06-25 17:26:31.258 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grub2-tools-efi x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 478 k 2023-06-25 17:26:31.262 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gutenprint-libs x86_64 5.3.4-4.0.1.an8 anolis_appstream 176 k 2023-06-25 17:26:31.267 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gutenprint-libs-ui x86_64 5.3.4-4.0.1.an8 anolis_appstream 114 k 2023-06-25 17:26:31.272 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hplip x86_64 3.18.4-9.0.1.an8 anolis_appstream 15 M 2023-06-25 17:26:31.278 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing hpijs.x86_64 1:3.15.9-5.el7 2023-06-25 17:26:31.284 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-libzhuyin x86_64 1.8.93-1.0.1.an8 anolis_appstream 7.4 M 2023-06-25 17:26:31.289 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iproute-tc x86_64 5.15.0-4.0.2.an8.1 anolis_baseos 463 k 2023-06-25 17:26:31.295 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iptables-ebtables x86_64 1.8.4-24.0.1.an8 anolis_baseos 72 k 2023-06-25 17:26:31.300 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing ebtables.x86_64 2.0.10-16.el7 2023-06-25 17:26:31.305 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iptables-libs x86_64 1.8.4-24.0.1.an8 anolis_baseos 108 k 2023-06-25 17:26:31.310 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: javapackages-filesystem noarch 5.3.0-1.module+an8.4.0+10468+3b8a3d18 anolis_appstream 29 k 2023-06-25 17:26:31.316 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 9.4 M 2023-06-25 17:26:31.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel-core x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 42 M 2023-06-25 17:26:31.327 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel-modules x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 34 M 2023-06-25 17:26:31.333 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel-modules-extra x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 10 M 2023-06-25 17:26:31.337 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel-rpm-macros noarch 129-1.0.2.an8 anolis_appstream 51 k 2023-06-25 17:26:31.341 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel-workaround noarch 0.1-1.el8 @commandline 2.2 k 2023-06-25 17:26:31.344 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: leapp-deps-el8 noarch 5.0.0-100.202004161145Z.de6626f.master.el8 @commandline 7.1 k 2023-06-25 17:26:31.348 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing leapp-deps.noarch 0.12.0-1.0.10.an7 2023-06-25 17:26:31.352 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: leapp-repository-deps-el8 noarch 5.0.0-100.202004161145Z.de6626f.master.el8 @commandline 7.1 k 2023-06-25 17:26:31.356 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing leapp-repository-deps.noarch 0.13.1-1.1.an7 2023-06-25 17:26:31.361 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libX11-xcb x86_64 1.7.0-7.an8 anolis_appstream 15 k 2023-06-25 17:26:31.364 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgudev x86_64 237-1.0.1.an8 anolis_baseos 35 k 2023-06-25 17:26:31.368 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing libgudev1.x86_64 219-78.el7_9.7 2023-06-25 17:26:31.372 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libijs x86_64 0.35-5.el8 anolis_appstream 29 k 2023-06-25 17:26:31.377 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libinput-utils x86_64 1.16.3-3.0.1.an8_6 anolis_appstream 109 k 2023-06-25 17:26:31.383 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmodulemd1 x86_64 1.8.16-0.2.13.0.1.0.1.an8 anolis_baseos 175 k 2023-06-25 17:26:31.389 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnice-gstreamer1 x86_64 0.1.14-7.20180504git34d6044.0.1.an8 anolis_appstream 24 k 2023-06-25 17:26:31.395 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnsl x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 101 k 2023-06-25 17:26:31.401 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnsl2-devel x86_64 1.2.0-2.20180605git4a062cf.el8 anolis_appstream 34 k 2023-06-25 17:26:31.406 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpeas-loader-python3 x86_64 1.22.0-6.0.1.an8 anolis_appstream 27 k 2023-06-25 17:26:31.413 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing libpeas-loader-python.x86_64 1.22.0-1.el7 2023-06-25 17:26:31.419 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libproxy-webkitgtk4 x86_64 0.4.15-5.2.0.1.an8 anolis_appstream 26 k 2023-06-25 17:26:31.427 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libssh x86_64 0.9.6-6.0.1.an8 anolis_baseos 207 k 2023-06-25 17:26:31.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxcrypt x86_64 4.1.1-6.0.3.an8 anolis_baseos 67 k 2023-06-25 17:26:31.439 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxcrypt-devel x86_64 4.1.1-6.0.3.an8 anolis_baseos 24 k 2023-06-25 17:26:31.446 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: llvm x86_64 13.0.1-1.0.3.module+an8.7.0+10996+1588f068 anolis_appstream 16 M 2023-06-25 17:26:31.450 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-gurmukhi-fonts noarch 2.91.2-3.el8 anolis_appstream 31 k 2023-06-25 17:26:31.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing lohit-punjabi-fonts.noarch 2.5.3-2.el7 2023-06-25 17:26:31.457 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-odia-fonts noarch 2.91.2-3.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:31.461 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing lohit-oriya-fonts.noarch 2.5.4.1-3.el7 2023-06-25 17:26:31.464 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lua-libs x86_64 5.3.4-12.0.2.an8 anolis_baseos 117 k 2023-06-25 17:26:31.468 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lz4-libs x86_64 1.8.3-3.an8 anolis_baseos 65 k 2023-06-25 17:26:31.472 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: make-devel x86_64 1:4.2.1-11.0.1.an8 anolis_baseos 21 k 2023-06-25 17:26:31.479 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mariadb-connector-c x86_64 3.2.6-1.an8 anolis_appstream 203 k 2023-06-25 17:26:31.483 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ncurses-c++-libs x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 57 k 2023-06-25 17:26:31.488 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ncurses-compat-libs x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 328 k 2023-06-25 17:26:31.493 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: netconsole-service noarch 10.00.18-1.an8 anolis_baseos 149 k 2023-06-25 17:26:31.498 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: network-scripts x86_64 10.00.18-1.an8 anolis_baseos 196 k 2023-06-25 17:26:31.503 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: network-scripts-team x86_64 1.31-4.0.1.an8 anolis_baseos 27 k 2023-06-25 17:26:31.508 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: npth x86_64 1.5-4.el8 anolis_baseos 25 k 2023-06-25 17:26:31.512 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nss_db x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 73 k 2023-06-25 17:26:31.515 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ntpstat noarch 0.5-2.el8 anolis_appstream 12 k 2023-06-25 17:26:31.519 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre-cpp x86_64 8.42-6.0.1.an8 anolis_baseos 46 k 2023-06-25 17:26:31.523 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre-utf16 x86_64 8.42-6.0.1.an8 anolis_baseos 194 k 2023-06-25 17:26:31.526 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre-utf32 x86_64 8.42-6.0.1.an8 anolis_baseos 185 k 2023-06-25 17:26:31.529 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Attribute-Handlers noarch 0.99-422.0.1.an8 anolis_appstream 88 k 2023-06-25 17:26:31.532 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-B-Debug noarch 1.26-2.0.1.an8 anolis_appstream 21 k 2023-06-25 17:26:31.535 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Devel-PPPort x86_64 3.36-5.0.1.an8 anolis_appstream 100 k 2023-06-25 17:26:31.538 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Devel-Peek x86_64 1.26-422.0.1.an8 anolis_appstream 93 k 2023-06-25 17:26:31.544 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Devel-SelfStubber noarch 1.06-422.0.1.an8 anolis_appstream 75 k 2023-06-25 17:26:31.549 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Errno x86_64 1.28-422.0.1.an8 anolis_baseos 76 k 2023-06-25 17:26:31.556 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-ExtUtils-Command noarch 1:7.34-1.0.1.an8 anolis_appstream 18 k 2023-06-25 17:26:31.562 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-ExtUtils-Miniperl noarch 1.06-422.0.1.an8 anolis_appstream 76 k 2023-06-25 17:26:31.567 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Filter-Simple noarch 0.94-2.0.1.an8 anolis_appstream 24 k 2023-06-25 17:26:31.571 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-IO x86_64 1.38-422.0.1.an8 anolis_baseos 141 k 2023-06-25 17:26:31.605 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-IPC-SysV x86_64 2.07-397.0.1.an8 anolis_appstream 35 k 2023-06-25 17:26:31.613 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-MIME-Base64 x86_64 3.15-396.0.1.an8 anolis_baseos 26 k 2023-06-25 17:26:31.621 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Math-BigInt noarch 1:1.9998.11-7.0.1.an8 anolis_baseos 158 k 2023-06-25 17:26:31.628 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Math-BigInt-FastCalc x86_64 0.500.600-6.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:31.634 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Math-BigRat noarch 0.2614-1.0.1.an8 anolis_appstream 32 k 2023-06-25 17:26:31.641 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Math-Complex noarch 1.59-422.0.1.an8 anolis_baseos 108 k 2023-06-25 17:26:31.647 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Memoize noarch 1.03-422.0.1.an8 anolis_appstream 118 k 2023-06-25 17:26:31.654 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Net-Ping noarch 2.55-422.0.1.an8 anolis_appstream 101 k 2023-06-25 17:26:31.659 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-PerlIO-via-QuotedPrint noarch 0.08-395.0.1.an8 anolis_appstream 11 k 2023-06-25 17:26:31.664 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Pod-Html noarch 1.22.02-422.0.1.an8 anolis_appstream 87 k 2023-06-25 17:26:31.668 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-SelfLoader noarch 1.23-422.0.1.an8 anolis_appstream 82 k 2023-06-25 17:26:31.673 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Term-ANSIColor noarch 4.06-396.0.1.an8 anolis_baseos 37 k 2023-06-25 17:26:31.678 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Term-Cap noarch 1.17-395.0.1.an8 anolis_baseos 20 k 2023-06-25 17:26:31.683 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Test noarch 1.30-422.0.1.an8 anolis_appstream 89 k 2023-06-25 17:26:31.691 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Text-Balanced noarch 2.03-395.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:31.698 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Unicode-Collate x86_64 1.25-2.0.1.an8 anolis_appstream 676 k 2023-06-25 17:26:31.705 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Unicode-Normalize x86_64 1.25-396.0.1.an8 anolis_baseos 76 k 2023-06-25 17:26:31.713 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-bignum noarch 0.49-2.0.1.an8 anolis_appstream 38 k 2023-06-25 17:26:31.721 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-interpreter x86_64 4:5.26.3-422.0.1.an8 anolis_baseos 6.3 M 2023-06-25 17:26:31.729 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing perl.x86_64 4:5.16.3-299.el7_9 2023-06-25 17:26:31.737 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-open noarch 1.11-422.0.1.an8 anolis_appstream 77 k 2023-06-25 17:26:31.744 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-perlfaq noarch 5.20180605-1.0.1.an8 anolis_appstream 382 k 2023-06-25 17:26:31.750 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pkgconf-m4 noarch 1.4.2-1.el8 anolis_baseos 16 k 2023-06-25 17:26:31.757 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing pkgconfig.x86_64 1:0.27.1-4.el7 2023-06-25 17:26:31.764 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pkgconf-pkg-config x86_64 1.4.2-1.el8 anolis_baseos 14 k 2023-06-25 17:26:31.770 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing pkgconfig.x86_64 1:0.27.1-4.el7 2023-06-25 17:26:31.776 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: platform-python x86_64 3.6.8-51.0.1.an8.1 anolis_baseos 86 k 2023-06-25 17:26:31.781 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: platform-python-setuptools noarch 39.2.0-7.an8 anolis_baseos 630 k 2023-06-25 17:26:31.785 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: policycoreutils-python-utils noarch 2.9-24.an8 anolis_baseos 253 k 2023-06-25 17:26:31.792 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: polkit-libs x86_64 0.115-15.an8 anolis_baseos 76 k 2023-06-25 17:26:31.800 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: postfix-ldap x86_64 2:3.5.8-4.an8 anolis_appstream 68 k 2023-06-25 17:26:31.808 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: postfix-mysql x86_64 2:3.5.8-4.an8 anolis_appstream 53 k 2023-06-25 17:26:31.815 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: postfix-pcre x86_64 2:3.5.8-4.an8 anolis_appstream 51 k 2023-06-25 17:26:31.824 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-backports x86_64 1.0-16.module+an8.7.0+10860+d772453f anolis_appstream 9.0 k 2023-06-25 17:26:31.831 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-backports-ssl_match_hostname noarch 3.5.0.1-12.module+an8.7.0+10860+d772453f anolis_appstream 16 k 2023-06-25 17:26:31.838 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-cairo x86_64 1.16.3-6.module+el8.2.0+10130+19e95670 anolis_appstream 89 k 2023-06-25 17:26:31.845 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-chardet noarch 3.0.4-10.module+an8.7.0+10860+d772453f anolis_appstream 187 k 2023-06-25 17:26:31.853 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-devel x86_64 2.7.18-13.0.1.module+an8.8.0+11053+243fd131.1 anolis_appstream 216 k 2023-06-25 17:26:31.859 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-dns noarch 1.15.0-10.module+an8.7.0+10860+d772453f anolis_appstream 241 k 2023-06-25 17:26:31.865 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-idna noarch 2.5-7.module+an8.7.0+10860+d772453f anolis_appstream 97 k 2023-06-25 17:26:31.869 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-ipaddress noarch 1.0.18-6.module+an8.7.0+10860+d772453f anolis_appstream 38 k 2023-06-25 17:26:31.874 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-libs x86_64 2.7.18-13.0.1.module+an8.8.0+11053+243fd131.1 anolis_appstream 6.0 M 2023-06-25 17:26:31.879 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-lxml x86_64 4.2.3-6.module+an8.7.0+10860+d772453f anolis_appstream 1.5 M 2023-06-25 17:26:31.884 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-pytz noarch 2017.2-12.module+an8.7.0+10860+d772453f anolis_appstream 53 k 2023-06-25 17:26:31.889 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing pytz.noarch 2016.10-2.el7 2023-06-25 17:26:31.893 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-pyyaml x86_64 3.12-16.module+an8.7.0+10860+d772453f anolis_appstream 190 k 2023-06-25 17:26:31.897 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing PyYAML.x86_64 3.10-11.el7 2023-06-25 17:26:31.901 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-requests noarch 2.20.0-3.module+an8.7.0+10860+d772453f anolis_appstream 123 k 2023-06-25 17:26:31.905 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-setuptools noarch 39.0.1-13.module+an8.7.0+10860+d772453f anolis_appstream 641 k 2023-06-25 17:26:31.909 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-six noarch 1.11.0-6.module+an8.7.0+10860+d772453f anolis_appstream 36 k 2023-06-25 17:26:31.914 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-urllib3 noarch 1.24.2-3.module+an8.7.0+10860+d772453f anolis_appstream 168 k 2023-06-25 17:26:31.919 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-abrt x86_64 2.10.9-21.0.4.an8 anolis_appstream 61 k 2023-06-25 17:26:31.923 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-abrt-addon x86_64 2.10.9-21.0.4.an8 anolis_appstream 45 k 2023-06-25 17:26:31.927 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-augeas noarch 0.5.0-12.el8 anolis_appstream 30 k 2023-06-25 17:26:31.931 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-blivet noarch 1:3.6.0-4.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:31.935 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing python-blivet.noarch 1:0.61.15.76-1.el7_9 2023-06-25 17:26:31.938 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-blockdev x86_64 2.24-8.an8 anolis_appstream 79 k 2023-06-25 17:26:31.943 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-brlapi x86_64 0.8.2-4.an8 anolis_appstream 118 k 2023-06-25 17:26:31.946 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing python-brlapi.x86_64 0.6.0-16.el7 2023-06-25 17:26:31.950 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-cairo x86_64 1.16.3-6.el8 anolis_appstream 89 k 2023-06-25 17:26:31.956 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-cffi x86_64 1.11.5-5.0.2.an8 anolis_baseos 237 k 2023-06-25 17:26:31.963 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-chardet noarch 3.0.4-7.el8 anolis_baseos 194 k 2023-06-25 17:26:31.968 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-configobj noarch 5.0.6-11.el8 anolis_baseos 67 k 2023-06-25 17:26:31.973 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-configshell noarch 1:1.1.28-1.an8 anolis_baseos 71 k 2023-06-25 17:26:31.977 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-createrepo_c x86_64 0.20.1-1.an8 anolis_appstream 71 k 2023-06-25 17:26:31.982 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-cups x86_64 1.9.72-21.0.1.an8 anolis_appstream 85 k 2023-06-25 17:26:31.986 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-dateutil noarch 1:2.6.1-6.el8 anolis_baseos 250 k 2023-06-25 17:26:31.991 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-dbus x86_64 1.2.4-15.0.2.an8 anolis_baseos 125 k 2023-06-25 17:26:31.995 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-decorator noarch 4.2.1-2.el8 anolis_baseos 26 k 2023-06-25 17:26:31.999 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-dnf noarch 4.7.0-11.0.1.an8 anolis_baseos 547 k 2023-06-25 17:26:32.2 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-dns noarch 1.15.0-10.el8 anolis_baseos 252 k 2023-06-25 17:26:32.9 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-ethtool x86_64 0.14-5.an8 anolis_baseos 44 k 2023-06-25 17:26:32.15 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-firewall noarch 0.9.3-13.0.1.an8 anolis_baseos 433 k 2023-06-25 17:26:32.20 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-gobject x86_64 3.40.1-6.0.1.an8 anolis_appstream 29 k 2023-06-25 17:26:32.26 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-gobject-base x86_64 3.40.1-6.0.1.an8 anolis_baseos 184 k 2023-06-25 17:26:32.30 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-gssapi x86_64 1.5.1-5.el8 anolis_appstream 487 k 2023-06-25 17:26:32.34 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-hawkey x86_64 0.63.0-14.0.1.an8 anolis_baseos 116 k 2023-06-25 17:26:32.40 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-idna noarch 2.5-5.el8 anolis_baseos 96 k 2023-06-25 17:26:32.45 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-iniparse noarch 0.4-31.el8 anolis_baseos 48 k 2023-06-25 17:26:32.50 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-inotify noarch 0.9.6-13.el8 anolis_baseos 56 k 2023-06-25 17:26:32.56 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-iscsi-initiator-utils x86_64 6.2.1.4-4.git095f59c.0.1.an8 anolis_baseos 28 k 2023-06-25 17:26:32.64 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-kickstart noarch 3.16.15-1.an8 anolis_appstream 450 k 2023-06-25 17:26:32.70 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-kmod x86_64 0.9-20.el8 anolis_baseos 89 k 2023-06-25 17:26:32.75 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-langtable noarch 0.0.51-4.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:32.79 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing langtable-data.noarch 0.0.31-4.el7 2023-06-25 17:26:32.85 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-ldap x86_64 3.3.1-2.an8 anolis_appstream 229 k 2023-06-25 17:26:32.93 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libcomps x86_64 0.1.18-1.an8 anolis_baseos 51 k 2023-06-25 17:26:32.104 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libdnf x86_64 0.63.0-14.0.1.an8 anolis_baseos 778 k 2023-06-25 17:26:32.110 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libipa_hbac x86_64 2.8.2-2.an8 anolis_baseos 115 k 2023-06-25 17:26:32.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libreport x86_64 2.9.5-15.0.3.an8 anolis_appstream 58 k 2023-06-25 17:26:32.121 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libselinux x86_64 2.9-8.an8 anolis_baseos 282 k 2023-06-25 17:26:32.126 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libsemanage x86_64 2.9-9.an8_6 anolis_baseos 127 k 2023-06-25 17:26:32.131 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libstoragemgmt x86_64 1.9.1-3.an8 anolis_baseos 175 k 2023-06-25 17:26:32.136 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libuser x86_64 0.62-25.0.1.an8 anolis_baseos 60 k 2023-06-25 17:26:32.143 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libxml2 x86_64 2.9.7-16.0.1.an8 anolis_baseos 237 k 2023-06-25 17:26:32.148 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-linux-procfs noarch 0.7.1-1.an8 anolis_baseos 41 k 2023-06-25 17:26:32.154 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-louis noarch 3.16.1-4.an8 anolis_appstream 24 k 2023-06-25 17:26:32.161 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-lxml x86_64 4.2.3-4.0.1.an8 anolis_appstream 1.5 M 2023-06-25 17:26:32.166 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-meh noarch 0.47.2-1.el8 anolis_appstream 109 k 2023-06-25 17:26:32.171 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing python-meh.noarch 0.25.3-1.el7 2023-06-25 17:26:32.175 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-meh-gui noarch 0.47.2-1.el8 anolis_appstream 24 k 2023-06-25 17:26:32.179 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing python-meh-gui.noarch 0.25.3-1.el7 2023-06-25 17:26:32.183 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-netaddr noarch 0.7.19-8.el8 anolis_appstream 1.5 M 2023-06-25 17:26:32.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-netifaces x86_64 0.10.6-4.el8 anolis_appstream 24 k 2023-06-25 17:26:32.199 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-newt x86_64 0.52.20-11.el8 anolis_appstream 63 k 2023-06-25 17:26:32.206 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-ntplib noarch 0.3.3-10.el8 anolis_appstream 18 k 2023-06-25 17:26:32.212 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-perf x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 9.5 M 2023-06-25 17:26:32.218 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-ply noarch 3.9-9.an8 anolis_baseos 110 k 2023-06-25 17:26:32.223 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-policycoreutils noarch 2.9-24.an8 anolis_baseos 2.2 M 2023-06-25 17:26:32.228 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pwquality x86_64 1.4.4-6.0.1.an8 anolis_baseos 19 k 2023-06-25 17:26:32.233 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyasn1 noarch 0.3.7-6.el8 anolis_appstream 125 k 2023-06-25 17:26:32.236 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyasn1-modules noarch 0.3.7-6.el8 anolis_appstream 109 k 2023-06-25 17:26:32.241 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyatspi noarch 2.26.0-6.el8 anolis_appstream 93 k 2023-06-25 17:26:32.245 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pycparser noarch 2.14-14.el8 anolis_baseos 108 k 2023-06-25 17:26:32.248 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pycurl x86_64 7.43.0.2-4.el8 anolis_appstream 226 k 2023-06-25 17:26:32.252 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyparsing noarch 2.1.10-7.el8 anolis_baseos 140 k 2023-06-25 17:26:32.257 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyparted x86_64 1:3.11.7-4.0.1.an8 anolis_appstream 123 k 2023-06-25 17:26:32.265 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pytz noarch 2017.2-9.el8 anolis_appstream 53 k 2023-06-25 17:26:32.270 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyudev noarch 0.21.0-7.el8 anolis_baseos 83 k 2023-06-25 17:26:32.275 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyusb noarch 1.0.0-9.module+an8.5.0+10614+9d31d43f anolis_appstream 87 k 2023-06-25 17:26:32.281 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyxattr x86_64 0.5.3-18.el8 anolis_appstream 35 k 2023-06-25 17:26:32.288 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyyaml x86_64 3.12-12.el8 anolis_baseos 192 k 2023-06-25 17:26:32.296 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-qrcode-core noarch 5.1-12.module+an8.4.0+10241+84d5f30f anolis_appstream 45 k 2023-06-25 17:26:32.304 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-requests noarch 2.20.0-2.1.el8 anolis_baseos 122 k 2023-06-25 17:26:32.311 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-rpm x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 154 k 2023-06-25 17:26:32.319 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-rtslib noarch 2.1.74-1.an8 anolis_baseos 101 k 2023-06-25 17:26:32.326 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-schedutils x86_64 0.6-6.el8 anolis_baseos 28 k 2023-06-25 17:26:32.332 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-setools x86_64 4.3.0-3.an8 anolis_baseos 623 k 2023-06-25 17:26:32.337 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing setools-libs.x86_64 3.3.8-4.el7 2023-06-25 17:26:32.347 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-six noarch 1.11.0-8.el8 anolis_baseos 37 k 2023-06-25 17:26:32.353 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-slip noarch 0.6.4-11.el8 anolis_baseos 37 k 2023-06-25 17:26:32.359 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-slip-dbus noarch 0.6.4-11.el8 anolis_baseos 38 k 2023-06-25 17:26:32.367 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-speechd x86_64 0.8.8-6.el8 anolis_appstream 52 k 2023-06-25 17:26:32.373 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-sss-murmur x86_64 2.8.2-2.an8 anolis_baseos 105 k 2023-06-25 17:26:32.378 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-sssdconfig noarch 2.8.2-2.an8 anolis_baseos 148 k 2023-06-25 17:26:32.385 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-systemd x86_64 234-8.an8 anolis_baseos 80 k 2023-06-25 17:26:32.392 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-urllib3 noarch 1.24.2-5.an8 anolis_baseos 176 k 2023-06-25 17:26:32.398 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-urwid x86_64 1.3.1-4.el8 anolis_baseos 782 k 2023-06-25 17:26:32.403 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-yubico noarch 1.3.2-9.module+an8.5.0+10614+9d31d43f anolis_appstream 62 k 2023-06-25 17:26:32.407 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python36-devel x86_64 3.6.8-38.module+an8.7.0+10991+5846f372 anolis_appstream 15 k 2023-06-25 17:26:32.411 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-block-curl x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 184 k 2023-06-25 17:26:32.416 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-block-gluster x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 185 k 2023-06-25 17:26:32.421 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-block-iscsi x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 191 k 2023-06-25 17:26:32.426 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-block-rbd x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 186 k 2023-06-25 17:26:32.430 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-block-ssh x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 186 k 2023-06-25 17:26:32.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-core x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 3.4 M 2023-06-25 17:26:32.438 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: quota-rpc x86_64 1:4.06-6.an8 anolis_baseos 87 k 2023-06-25 17:26:32.441 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: readonly-root noarch 10.00.18-1.an8 anolis_baseos 150 k 2023-06-25 17:26:32.445 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpcgen x86_64 1.3.1-4.el8 anolis_appstream 51 k 2023-06-25 17:26:32.452 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpcsvc-proto-devel x86_64 1.3.1-4.el8 anolis_appstream 29 k 2023-06-25 17:26:32.458 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rsync-daemon noarch 3.1.3-19.0.1.an8 anolis_baseos 43 k 2023-06-25 17:26:32.462 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sane-backends-daemon x86_64 1.0.32-7.an8 anolis_appstream 70 k 2023-06-25 17:26:32.467 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: smc-rachana-fonts noarch 7.0.3-5.an8 anolis_appstream 297 k 2023-06-25 17:26:32.470 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing smc-fonts-common.noarch 6.0-7.el7 2023-06-25 17:26:32.474 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: speech-dispatcher-espeak-ng x86_64 0.8.8-6.el8 anolis_appstream 51 k 2023-06-25 17:26:32.478 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: speexdsp x86_64 1.2.1-2.an8 anolis_appstream 456 k 2023-06-25 17:26:32.483 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: spice-gtk x86_64 0.39-5.an8 anolis_appstream 43 k 2023-06-25 17:26:32.487 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-nfs-idmap x86_64 2.8.2-2.an8 anolis_baseos 124 k 2023-06-25 17:26:32.492 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: system-rpm-config noarch 129-1.0.2.an8 anolis_appstream 88 k 2023-06-25 17:26:32.497 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing redhat-rpm-config.noarch 9.1.0-88.el7.centos 2023-06-25 17:26:32.502 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemd-container x86_64 239-58.0.5.an8_6.8 anolis_baseos 760 k 2023-06-25 17:26:32.508 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemd-pam x86_64 239-58.0.5.an8_6.8 anolis_baseos 486 k 2023-06-25 17:26:32.514 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemd-udev x86_64 239-58.0.5.an8_6.8 anolis_baseos 1.6 M 2023-06-25 17:26:32.518 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: target-restore noarch 2.1.74-1.an8 anolis_baseos 23 k 2023-06-25 17:26:32.524 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: timedatex x86_64 0.5-3.0.1.an8 anolis_baseos 23 k 2023-06-25 17:26:32.529 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tracker-miners x86_64 3.1.2-1.0.2.an8 anolis_appstream 892 k 2023-06-25 17:26:32.533 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: trousers-lib x86_64 0.3.15-1.0.1.an8 anolis_baseos 167 k 2023-06-25 17:26:32.538 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: util-linux-user x86_64 2.32.1-42.0.1.an8 anolis_baseos 102 k 2023-06-25 17:26:32.546 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: webkit2gtk3 x86_64 2.38.5-1.0.1.an8.4 anolis_appstream 21 M 2023-06-25 17:26:32.552 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing webkitgtk4.x86_64 2.28.2-3.el7 2023-06-25 17:26:32.563 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: webkit2gtk3-jsc x86_64 2.38.5-1.0.1.an8.4 anolis_appstream 7.1 M 2023-06-25 17:26:32.568 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing webkitgtk4-jsc.x86_64 2.28.2-3.el7 2023-06-25 17:26:32.573 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-libinput x86_64 1.0.1-3.an8 anolis_appstream 51 k 2023-06-25 17:26:32.578 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing xorg-x11-drv-synaptics.x86_64 1.9.0-2.el7 2023-06-25 17:26:32.584 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-wacom-serial-support x86_64 1.0.0-1.an8 anolis_appstream 40 k 2023-06-25 17:26:32.588 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Upgrading: 2023-06-25 17:26:32.594 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: GConf2 x86_64 3.2.6-22.0.1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:32.598 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ModemManager x86_64 1.20.2-1.an8 anolis_baseos 1.2 M 2023-06-25 17:26:32.602 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ModemManager-glib x86_64 1.20.2-1.an8 anolis_baseos 338 k 2023-06-25 17:26:32.608 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 2.3 M 2023-06-25 17:26:32.615 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-adsl x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 154 k 2023-06-25 17:26:32.621 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-bluetooth x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 179 k 2023-06-25 17:26:32.627 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-libnm x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 1.9 M 2023-06-25 17:26:32.632 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-libreswan x86_64 1.2.10-4.el8 anolis_appstream 118 k 2023-06-25 17:26:32.638 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-libreswan-gnome x86_64 1.2.10-4.el8 anolis_appstream 40 k 2023-06-25 17:26:32.644 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-ppp x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 162 k 2023-06-25 17:26:32.650 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-team x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 158 k 2023-06-25 17:26:32.656 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-tui x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 354 k 2023-06-25 17:26:32.663 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-wifi x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 199 k 2023-06-25 17:26:32.671 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-wwan x86_64 1:1.40.16-1.0.1.an8 anolis_baseos 185 k 2023-06-25 17:26:32.678 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: PackageKit x86_64 1.1.12-6.an8 anolis_appstream 598 k 2023-06-25 17:26:32.685 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: PackageKit-command-not-found x86_64 1.1.12-6.an8 anolis_appstream 25 k 2023-06-25 17:26:32.690 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: PackageKit-glib x86_64 1.1.12-6.an8 anolis_appstream 139 k 2023-06-25 17:26:32.695 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: PackageKit-gstreamer-plugin x86_64 1.1.12-6.an8 anolis_appstream 16 k 2023-06-25 17:26:32.699 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: PackageKit-gtk3-module x86_64 1.1.12-6.an8 anolis_appstream 16 k 2023-06-25 17:26:32.703 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: SDL x86_64 1.2.15-39.0.2.an8 anolis_appstream 215 k 2023-06-25 17:26:32.706 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abattis-cantarell-fonts noarch 0.301-4.an8 anolis_appstream 366 k 2023-06-25 17:26:32.713 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt x86_64 2.10.9-21.0.4.an8 anolis_appstream 542 k 2023-06-25 17:26:32.718 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-addon-ccpp x86_64 2.10.9-21.0.4.an8 anolis_appstream 146 k 2023-06-25 17:26:32.723 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-addon-xorg x86_64 2.10.9-21.0.4.an8 anolis_appstream 59 k 2023-06-25 17:26:32.728 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-dbus x86_64 2.10.9-21.0.4.an8 anolis_appstream 103 k 2023-06-25 17:26:32.732 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-gui x86_64 2.10.9-21.0.4.an8 anolis_appstream 135 k 2023-06-25 17:26:32.737 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-gui-libs x86_64 2.10.9-21.0.4.an8 anolis_appstream 46 k 2023-06-25 17:26:32.742 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-libs x86_64 2.10.9-21.0.4.an8 anolis_appstream 66 k 2023-06-25 17:26:32.747 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-tui x86_64 2.10.9-21.0.4.an8 anolis_appstream 49 k 2023-06-25 17:26:32.752 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: accountsservice x86_64 0.6.55-10.an8 anolis_appstream 140 k 2023-06-25 17:26:32.756 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: accountsservice-libs x86_64 0.6.55-10.an8 anolis_appstream 97 k 2023-06-25 17:26:32.761 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: acl x86_64 2.2.53-1.0.1.an8 anolis_baseos 80 k 2023-06-25 17:26:32.770 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adcli x86_64 0.9.2-1.0.1.an8 anolis_baseos 91 k 2023-06-25 17:26:32.777 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adobe-mappings-cmap noarch 20171205-12.an8 anolis_appstream 2.1 M 2023-06-25 17:26:32.782 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adobe-mappings-cmap-deprecated noarch 20171205-12.an8 anolis_appstream 119 k 2023-06-25 17:26:32.787 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adobe-mappings-pdf noarch 20180407-10.an8 anolis_appstream 707 k 2023-06-25 17:26:32.792 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adwaita-cursor-theme noarch 40.1.1-3.an8 anolis_appstream 654 k 2023-06-25 17:26:32.797 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adwaita-gtk2-theme x86_64 3.28-14.an8 anolis_appstream 137 k 2023-06-25 17:26:32.802 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adwaita-icon-theme noarch 40.1.1-3.an8 anolis_appstream 11 M 2023-06-25 17:26:32.807 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: aide x86_64 0.16-100.an8 anolis_appstream 156 k 2023-06-25 17:26:32.812 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: alsa-firmware noarch 1.2.4-6.an8 anolis_appstream 3.2 M 2023-06-25 17:26:32.816 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: alsa-lib x86_64 1.2.8-1.an8 anolis_appstream 497 k 2023-06-25 17:26:32.819 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: alsa-plugins-pulseaudio x86_64 1.2.7.1-1.an8 anolis_appstream 50 k 2023-06-25 17:26:32.823 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: alsa-tools-firmware x86_64 1.2.2-6.an8 anolis_appstream 43 k 2023-06-25 17:26:32.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: alsa-utils x86_64 1.2.7-1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:32.830 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: anaconda-widgets x86_64 33.16.6.7-1.0.9.an8 anolis_appstream 224 k 2023-06-25 17:26:32.832 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: appstream-data noarch 1:9-20210805.an8.1 anolis_appstream 1.2 M 2023-06-25 17:26:32.836 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: apr x86_64 1.7.0-11.an8 anolis_appstream 135 k 2023-06-25 17:26:32.840 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: apr-util x86_64 1.6.1-6.0.1.an8.1 anolis_appstream 104 k 2023-06-25 17:26:32.847 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: at x86_64 3.1.20-11.0.1.an8 anolis_baseos 77 k 2023-06-25 17:26:32.854 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: at-spi2-atk x86_64 2.38.0-4.an8 anolis_appstream 94 k 2023-06-25 17:26:32.859 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: at-spi2-core x86_64 2.40.3-1.an8 anolis_appstream 186 k 2023-06-25 17:26:32.864 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: atk x86_64 2.36.0-5.0.1.an8 anolis_appstream 264 k 2023-06-25 17:26:32.868 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: atkmm x86_64 2.24.2-7.0.1.an8 anolis_appstream 91 k 2023-06-25 17:26:32.874 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: attr x86_64 2.4.48-3.0.1.an8 anolis_baseos 63 k 2023-06-25 17:26:32.881 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: audit x86_64 3.0.7-2.0.1.an8.2 anolis_baseos 256 k 2023-06-25 17:26:32.885 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: audit-libs x86_64 3.0.7-2.0.1.an8.2 anolis_baseos 122 k 2023-06-25 17:26:32.889 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: augeas-libs x86_64 1.13.0-3.an8 anolis_baseos 442 k 2023-06-25 17:26:32.893 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: autoconf noarch 2.69-29.0.1.an8 anolis_appstream 658 k 2023-06-25 17:26:32.897 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: autofs x86_64 1:5.1.4-93.0.1.an8 anolis_baseos 683 k 2023-06-25 17:26:32.901 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: autogen-libopts x86_64 5.18.12-8.0.1.an8 anolis_appstream 71 k 2023-06-25 17:26:32.906 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: automake noarch 1.16.2-6.0.2.an8 anolis_appstream 665 k 2023-06-25 17:26:32.913 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: avahi x86_64 0.7-20.an8 anolis_baseos 280 k 2023-06-25 17:26:32.919 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: avahi-glib x86_64 0.7-20.an8 anolis_baseos 13 k 2023-06-25 17:26:32.924 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: avahi-gobject x86_64 0.7-20.an8 anolis_baseos 23 k 2023-06-25 17:26:32.929 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: avahi-libs x86_64 0.7-20.an8 anolis_baseos 61 k 2023-06-25 17:26:32.933 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: avahi-ui-gtk3 x86_64 0.7-20.an8 anolis_appstream 26 k 2023-06-25 17:26:32.938 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: baobab x86_64 3.28.0-4.el8 anolis_appstream 401 k 2023-06-25 17:26:32.943 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: basesystem noarch 11-5.0.1.an8 anolis_baseos 9.5 k 2023-06-25 17:26:32.950 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bash x86_64 4.4.20-4.an8_6 anolis_baseos 1.5 M 2023-06-25 17:26:32.957 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bash-completion noarch 1:2.7-5.el8 anolis_baseos 272 k 2023-06-25 17:26:32.964 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bc x86_64 1.07.1-5.0.1.an8 anolis_baseos 122 k 2023-06-25 17:26:32.976 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bind-export-libs x86_64 32:9.11.36-8.an8 anolis_baseos 1.1 M 2023-06-25 17:26:32.981 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bind-libs x86_64 32:9.11.36-8.an8 anolis_appstream 174 k 2023-06-25 17:26:32.987 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bind-libs-lite x86_64 32:9.11.36-8.an8 anolis_appstream 1.2 M 2023-06-25 17:26:32.993 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bind-license noarch 32:9.11.36-8.an8 anolis_appstream 103 k 2023-06-25 17:26:32.998 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bind-utils x86_64 32:9.11.36-8.an8 anolis_appstream 451 k 2023-06-25 17:26:33.3 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: binutils x86_64 2.30-119.0.1.an8 anolis_baseos 5.8 M 2023-06-25 17:26:33.7 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: biosdevname x86_64 0.7.3-2.0.1.an8 anolis_baseos 36 k 2023-06-25 17:26:33.11 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bison x86_64 3.7.4-5.an8 anolis_appstream 986 k 2023-06-25 17:26:33.15 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: blktrace x86_64 1.2.0-10.el8 anolis_baseos 148 k 2023-06-25 17:26:33.19 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bluez x86_64 5.63-1.0.1.an8 anolis_baseos 1.4 M 2023-06-25 17:26:33.23 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bluez-libs x86_64 5.63-1.0.1.an8 anolis_baseos 113 k 2023-06-25 17:26:33.26 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bolt x86_64 0.9.1-1.0.1.an8 anolis_baseos 200 k 2023-06-25 17:26:33.30 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-date-time x86_64 1.66.0-10.0.1.an8 anolis_appstream 29 k 2023-06-25 17:26:33.33 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-iostreams x86_64 1.66.0-10.0.1.an8 anolis_appstream 39 k 2023-06-25 17:26:33.39 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-random x86_64 1.66.0-10.0.1.an8 anolis_appstream 21 k 2023-06-25 17:26:33.47 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-system x86_64 1.66.0-10.0.1.an8 anolis_appstream 18 k 2023-06-25 17:26:33.55 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-thread x86_64 1.66.0-10.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:33.62 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bpftool x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 10 M 2023-06-25 17:26:33.68 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: brlapi x86_64 0.8.2-4.an8 anolis_appstream 185 k 2023-06-25 17:26:33.73 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: brltty x86_64 6.3-4.an8 anolis_appstream 1.4 M 2023-06-25 17:26:33.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: byacc x86_64 2.0.20210109-4.an8 anolis_appstream 95 k 2023-06-25 17:26:33.82 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bzip2 x86_64 1.0.6-26.el8 anolis_baseos 59 k 2023-06-25 17:26:33.86 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bzip2-libs x86_64 1.0.6-26.el8 anolis_baseos 47 k 2023-06-25 17:26:33.90 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: c-ares x86_64 1.13.0-6.an8.2 anolis_baseos 92 k 2023-06-25 17:26:33.95 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ca-certificates noarch 2022.2.54-80.2.an8_6 anolis_baseos 920 k 2023-06-25 17:26:33.100 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cairo x86_64 1.17.4-7.an8 anolis_baseos 700 k 2023-06-25 17:26:33.105 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cairo-gobject x86_64 1.17.4-7.an8 anolis_appstream 34 k 2023-06-25 17:26:33.110 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cairomm x86_64 1.12.0-8.0.1.an8 anolis_appstream 64 k 2023-06-25 17:26:33.114 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cdparanoia x86_64 10.2-27.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:33.119 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cdparanoia-libs x86_64 10.2-27.0.1.an8 anolis_appstream 62 k 2023-06-25 17:26:33.124 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cdrdao x86_64 1.2.3-32.0.1.an8 anolis_appstream 368 k 2023-06-25 17:26:33.130 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: celt051 x86_64 0.5.1.3-15.0.1.an8 anolis_appstream 60 k 2023-06-25 17:26:33.135 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: certmonger x86_64 0.79.17-2.0.1.an8 anolis_appstream 636 k 2023-06-25 17:26:33.141 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cgdcbxd x86_64 1.0.2-9.0.1.an8 anolis_appstream 22 k 2023-06-25 17:26:33.145 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: checkpolicy x86_64 2.9-1.el8 anolis_baseos 345 k 2023-06-25 17:26:33.150 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cheese x86_64 2:3.38.0-6.0.1.an8 anolis_appstream 111 k 2023-06-25 17:26:33.156 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cheese-libs x86_64 2:3.38.0-6.0.1.an8 anolis_appstream 850 k 2023-06-25 17:26:33.161 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: chkconfig x86_64 1.19.1-1.an8 anolis_baseos 197 k 2023-06-25 17:26:33.166 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: chrony x86_64 4.2-1.0.1.an8 anolis_baseos 331 k 2023-06-25 17:26:33.173 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cifs-utils x86_64 7.0-1.0.1.an8 anolis_baseos 113 k 2023-06-25 17:26:33.178 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: clutter x86_64 1.26.4-7.an8 anolis_appstream 1.1 M 2023-06-25 17:26:33.185 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: clutter-gst2 x86_64 2.0.18-5.0.1.an8 anolis_appstream 69 k 2023-06-25 17:26:33.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: clutter-gst3 x86_64 3.0.27-7.an8 anolis_appstream 84 k 2023-06-25 17:26:33.198 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: clutter-gtk x86_64 1.8.4-3.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:33.205 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cogl x86_64 1.22.8-5.an8 anolis_appstream 489 k 2023-06-25 17:26:33.211 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: color-filesystem noarch 1-20.el8 anolis_appstream 9.5 k 2023-06-25 17:26:33.215 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: colord x86_64 1.4.5-4.0.1.an8 anolis_appstream 513 k 2023-06-25 17:26:33.219 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: colord-gtk x86_64 0.2.0-7.an8 anolis_appstream 34 k 2023-06-25 17:26:33.223 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: colord-libs x86_64 1.4.5-4.0.1.an8 anolis_appstream 237 k 2023-06-25 17:26:33.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: compat-exiv2-026 x86_64 0.26-7.0.1.an8 anolis_appstream 879 k 2023-06-25 17:26:33.235 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: container-selinux noarch 2:2.189.0-1.module+an8.7.0+11008+881d4b66 anolis_appstream 58 k 2023-06-25 17:26:33.241 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: copy-jdk-configs noarch 4.0-3.an8 anolis_appstream 30 k 2023-06-25 17:26:33.246 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: coreutils x86_64 8.30-12.an8 anolis_baseos 1.2 M 2023-06-25 17:26:33.251 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cpio x86_64 2.12-11.0.1.an8 anolis_baseos 265 k 2023-06-25 17:26:33.255 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cpp x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 10 M 2023-06-25 17:26:33.260 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cracklib x86_64 2.9.6-15.0.1.an8 anolis_baseos 81 k 2023-06-25 17:26:33.264 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cracklib-dicts x86_64 2.9.6-15.0.1.an8 anolis_baseos 4.0 M 2023-06-25 17:26:33.267 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: crash x86_64 8.0.1-2.0.2.an8 anolis_appstream 4.0 M 2023-06-25 17:26:33.272 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: crda noarch 3.18_2020.04.29-1.0.1.an8 anolis_baseos 22 k 2023-06-25 17:26:33.276 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cronie x86_64 1.5.2-8.an8 anolis_baseos 118 k 2023-06-25 17:26:33.280 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cronie-anacron x86_64 1.5.2-8.an8 anolis_baseos 41 k 2023-06-25 17:26:33.284 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: crontabs noarch 1.11-17.20190603git.an8 anolis_baseos 24 k 2023-06-25 17:26:33.288 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cryptsetup x86_64 2.3.7-5.0.1.an8 anolis_baseos 97 k 2023-06-25 17:26:33.291 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing cryptsetup-python.x86_64 2.0.3-6.el7 2023-06-25 17:26:33.294 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cryptsetup-libs x86_64 2.3.7-5.0.1.an8 anolis_baseos 487 k 2023-06-25 17:26:33.298 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cscope x86_64 15.9-17.0.1.an8 anolis_appstream 262 k 2023-06-25 17:26:33.303 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ctags x86_64 5.8-23.0.1.an8 anolis_appstream 144 k 2023-06-25 17:26:33.307 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cups x86_64 1:2.2.6-51.0.1.an8 anolis_appstream 1.4 M 2023-06-25 17:26:33.311 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cups-client x86_64 1:2.2.6-51.0.1.an8 anolis_appstream 170 k 2023-06-25 17:26:33.317 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cups-filesystem noarch 1:2.2.6-51.0.1.an8 anolis_appstream 110 k 2023-06-25 17:26:33.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cups-filters x86_64 1.20.0-29.0.1.an8.2 anolis_appstream 711 k 2023-06-25 17:26:33.326 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing ghostscript-cups.x86_64 9.25-5.el7 2023-06-25 17:26:33.330 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cups-filters-libs x86_64 1.20.0-29.0.1.an8.2 anolis_appstream 131 k 2023-06-25 17:26:33.335 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cups-libs x86_64 1:2.2.6-51.0.1.an8 anolis_baseos 421 k 2023-06-25 17:26:33.339 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cups-pk-helper x86_64 0.2.6-5.0.1.an8 anolis_appstream 82 k 2023-06-25 17:26:33.343 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: curl x86_64 7.61.1-30.0.2.an8.2 anolis_baseos 220 k 2023-06-25 17:26:33.347 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cyrus-sasl x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 92 k 2023-06-25 17:26:33.351 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cyrus-sasl-devel x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 127 k 2023-06-25 17:26:33.354 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cyrus-sasl-gssapi x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 49 k 2023-06-25 17:26:33.358 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cyrus-sasl-lib x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 122 k 2023-06-25 17:26:33.361 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cyrus-sasl-md5 x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 65 k 2023-06-25 17:26:33.364 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cyrus-sasl-plain x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 46 k 2023-06-25 17:26:33.367 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cyrus-sasl-scram x86_64 2.1.27-6.0.1.an8_6 anolis_baseos 51 k 2023-06-25 17:26:33.371 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: daxctl-libs x86_64 71.1-3.0.1.an8 anolis_baseos 39 k 2023-06-25 17:26:33.375 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dbus x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 41 k 2023-06-25 17:26:33.380 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dbus-glib x86_64 0.110-2.0.1.an8 anolis_baseos 118 k 2023-06-25 17:26:33.385 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dbus-libs x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_baseos 183 k 2023-06-25 17:26:33.403 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dbus-x11 x86_64 1:1.12.8-18.0.2.an8_6.1 anolis_appstream 60 k 2023-06-25 17:26:33.408 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dconf x86_64 0.28.0-4.0.1.an8 anolis_appstream 107 k 2023-06-25 17:26:33.412 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dejavu-fonts-common noarch 2.35-7.an8 anolis_baseos 73 k 2023-06-25 17:26:33.417 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dejavu-sans-fonts noarch 2.35-7.an8 anolis_baseos 1.5 M 2023-06-25 17:26:33.421 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dejavu-sans-mono-fonts noarch 2.35-7.an8 anolis_baseos 446 k 2023-06-25 17:26:33.426 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dejavu-serif-fonts noarch 2.35-7.an8 anolis_baseos 804 k 2023-06-25 17:26:33.430 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: desktop-file-utils x86_64 0.26-6.an8 anolis_appstream 80 k 2023-06-25 17:26:33.435 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: device-mapper x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 377 k 2023-06-25 17:26:33.439 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: device-mapper-event x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 271 k 2023-06-25 17:26:33.444 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: device-mapper-event-libs x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 270 k 2023-06-25 17:26:33.450 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: device-mapper-libs x86_64 8:1.02.181-9.0.1.an8 anolis_baseos 409 k 2023-06-25 17:26:33.454 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: device-mapper-multipath x86_64 0.8.4-37.0.1.an8 anolis_baseos 207 k 2023-06-25 17:26:33.458 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: device-mapper-multipath-libs x86_64 0.8.4-37.0.1.an8 anolis_baseos 332 k 2023-06-25 17:26:33.464 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: device-mapper-persistent-data x86_64 0.9.0-6.0.1.an8 anolis_baseos 923 k 2023-06-25 17:26:33.470 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dhcp-common noarch 12:4.3.6-49.0.1.an8 anolis_baseos 207 k 2023-06-25 17:26:33.476 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dhcp-libs x86_64 12:4.3.6-49.0.1.an8 anolis_baseos 147 k 2023-06-25 17:26:33.480 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: diffstat x86_64 1.64-6.an8 anolis_appstream 48 k 2023-06-25 17:26:33.484 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: diffutils x86_64 3.6-6.0.1.an8 anolis_baseos 351 k 2023-06-25 17:26:33.487 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dleyna-connector-dbus x86_64 0.3.0-2.0.1.an8 anolis_appstream 24 k 2023-06-25 17:26:33.491 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dleyna-core x86_64 0.6.0-3.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:33.494 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dleyna-server x86_64 0.6.0-3.0.1.an8 anolis_appstream 77 k 2023-06-25 17:26:33.498 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dmidecode x86_64 1:3.3-4.0.2.an8 anolis_baseos 86 k 2023-06-25 17:26:33.502 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dnf noarch 4.7.0-11.0.1.an8 anolis_baseos 540 k 2023-06-25 17:26:33.505 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dnf-data noarch 4.7.0-11.0.1.an8 anolis_baseos 154 k 2023-06-25 17:26:33.508 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dnsmasq x86_64 2.79-26.an8 anolis_appstream 320 k 2023-06-25 17:26:33.511 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dosfstools x86_64 4.1-6.0.1.an8 anolis_baseos 75 k 2023-06-25 17:26:33.514 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dotconf x86_64 1.3-18.0.1.an8 anolis_appstream 32 k 2023-06-25 17:26:33.518 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: doxygen x86_64 1:1.8.14-12.el8 anolis_appstream 3.9 M 2023-06-25 17:26:33.521 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dracut x86_64 049-202.git20220511.an8_6 anolis_baseos 375 k 2023-06-25 17:26:33.524 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dracut-config-rescue x86_64 049-202.git20220511.an8_6 anolis_baseos 60 k 2023-06-25 17:26:33.529 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dracut-network x86_64 049-202.git20220511.an8_6 anolis_baseos 108 k 2023-06-25 17:26:33.536 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dvd+rw-tools x86_64 7.1-27.0.1.an8 anolis_appstream 111 k 2023-06-25 17:26:33.541 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dwz x86_64 0.14-3.an8 anolis_appstream 131 k 2023-06-25 17:26:33.545 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dyninst x86_64 11.0.0-3.0.1.an8 anolis_appstream 3.9 M 2023-06-25 17:26:33.550 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: e2fsprogs x86_64 1.46.0-1.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:26:33.555 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: e2fsprogs-libs x86_64 1.46.0-1.0.1.an8 anolis_baseos 239 k 2023-06-25 17:26:33.560 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ed x86_64 1.14.2-4.0.1.an8 anolis_baseos 73 k 2023-06-25 17:26:33.565 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: efivar-libs x86_64 37-4.0.3.an8 anolis_baseos 107 k 2023-06-25 17:26:33.571 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: elfutils x86_64 0.187-4.0.1.an8 anolis_baseos 546 k 2023-06-25 17:26:33.576 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: elfutils-default-yama-scope noarch 0.187-4.0.1.an8 anolis_baseos 51 k 2023-06-25 17:26:33.581 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: elfutils-libelf x86_64 0.187-4.0.1.an8 anolis_baseos 230 k 2023-06-25 17:26:33.590 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: elfutils-libs x86_64 0.187-4.0.1.an8 anolis_baseos 297 k 2023-06-25 17:26:33.598 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: emacs-filesystem noarch 1:27.2-6.0.1.an8.1 anolis_baseos 71 k 2023-06-25 17:26:33.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: enchant x86_64 1:1.6.0-21.0.2.an8 anolis_appstream 54 k 2023-06-25 17:26:33.615 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: enscript x86_64 1.6.6-17.0.1.an8 anolis_appstream 410 k 2023-06-25 17:26:33.622 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: eog x86_64 40.3-2.0.2.an8 anolis_appstream 3.3 M 2023-06-25 17:26:33.628 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: epel-release noarch 8-11.an8 anolis_extras 23 k 2023-06-25 17:26:33.633 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ethtool x86_64 2:5.13-2.an8 anolis_baseos 220 k 2023-06-25 17:26:33.638 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: evince x86_64 40.5-2.an8 anolis_appstream 2.2 M 2023-06-25 17:26:33.644 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: evince-libs x86_64 40.5-2.an8 anolis_appstream 407 k 2023-06-25 17:26:33.651 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: evince-nautilus x86_64 40.5-2.an8 anolis_appstream 53 k 2023-06-25 17:26:33.658 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: evolution-data-server x86_64 3.40.4-6.0.1.an8 anolis_appstream 2.2 M 2023-06-25 17:26:33.663 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: evolution-data-server-langpacks noarch 3.40.4-6.0.1.an8 anolis_appstream 1.5 M 2023-06-25 17:26:33.670 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: exempi x86_64 2.6.0-0.2.20211007gite23c213.an8 anolis_appstream 618 k 2023-06-25 17:26:33.677 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: expat x86_64 2.2.5-10.an8.1 anolis_baseos 112 k 2023-06-25 17:26:33.712 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: expat-devel x86_64 2.2.5-10.an8.1 anolis_baseos 56 k 2023-06-25 17:26:33.719 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: farstream02 x86_64 0.2.8-2.0.1.an8 anolis_appstream 238 k 2023-06-25 17:26:33.726 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fcoe-utils x86_64 1.0.33-4.git848bcc6.0.1.an8 anolis_baseos 118 k 2023-06-25 17:26:33.732 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fftw-libs-double x86_64 3.3.8-12.an8 anolis_appstream 998 k 2023-06-25 17:26:33.737 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file x86_64 5.33-24.an8 anolis_baseos 76 k 2023-06-25 17:26:33.744 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file-libs x86_64 5.33-24.an8 anolis_baseos 543 k 2023-06-25 17:26:33.751 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file-roller x86_64 3.28.1-4.0.2.an8 anolis_appstream 1.3 M 2023-06-25 17:26:33.757 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: filesystem x86_64 3.8-6.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:26:33.763 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: findutils x86_64 1:4.6.0-20.0.2.an8 anolis_baseos 497 k 2023-06-25 17:26:33.770 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fipscheck x86_64 1.5.0-4.0.1.an8 anolis_baseos 24 k 2023-06-25 17:26:33.776 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fipscheck-lib x86_64 1.5.0-4.0.1.an8 anolis_baseos 15 k 2023-06-25 17:26:33.782 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: firefox x86_64 102.12.0-1.0.1.an8 anolis_appstream 110 M 2023-06-25 17:26:33.789 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: firewall-config noarch 0.9.3-13.0.1.an8 anolis_appstream 160 k 2023-06-25 17:26:33.797 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: firewalld noarch 0.9.3-13.0.1.an8 anolis_baseos 502 k 2023-06-25 17:26:33.804 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: firewalld-filesystem noarch 0.9.3-13.0.1.an8 anolis_baseos 77 k 2023-06-25 17:26:33.811 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: flac-libs x86_64 1.3.3-10.an8 anolis_appstream 222 k 2023-06-25 17:26:33.816 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: flatpak x86_64 1.10.7-1.an8 anolis_appstream 1.7 M 2023-06-25 17:26:33.821 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: flatpak-libs x86_64 1.10.7-1.an8 anolis_appstream 490 k 2023-06-25 17:26:33.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: flex x86_64 2.6.4-9.an8 anolis_appstream 321 k 2023-06-25 17:26:33.832 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: flite x86_64 1.3-31.el8 anolis_appstream 6.1 M 2023-06-25 17:26:33.837 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fontconfig x86_64 2.13.1-4.an8 anolis_baseos 273 k 2023-06-25 17:26:33.845 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fontconfig-devel x86_64 2.13.1-4.an8 anolis_baseos 150 k 2023-06-25 17:26:33.853 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fontpackages-filesystem noarch 1.44-22.el8 anolis_baseos 15 k 2023-06-25 17:26:33.859 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fprintd x86_64 1.94.0-3.an8 anolis_appstream 171 k 2023-06-25 17:26:33.865 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fprintd-pam x86_64 1.94.0-3.an8 anolis_appstream 29 k 2023-06-25 17:26:33.870 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: freerdp-libs x86_64 2:2.2.0-10.0.1.an8 anolis_appstream 886 k 2023-06-25 17:26:33.875 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: freetype x86_64 2.10.4-9.an8 anolis_baseos 410 k 2023-06-25 17:26:33.879 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: freetype-devel x86_64 2.10.4-9.an8 anolis_baseos 1.2 M 2023-06-25 17:26:33.883 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: frei0r-plugins x86_64 1.6.1-7.0.1.an8 anolis_appstream 639 k 2023-06-25 17:26:33.887 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fribidi x86_64 1.0.4-8.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:33.890 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fuse x86_64 2.9.7-15.an8 anolis_baseos 82 k 2023-06-25 17:26:33.893 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fuse-libs x86_64 2.9.7-15.an8 anolis_baseos 101 k 2023-06-25 17:26:33.897 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fuse-overlayfs x86_64 1.9-1.0.1.module+an8.7.0+11009+94af047c anolis_appstream 72 k 2023-06-25 17:26:33.902 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fwupd x86_64 1.7.4-2.0.2.an8 anolis_baseos 4.1 M 2023-06-25 17:26:33.907 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing fwupdate-efi.x86_64 12-6.el7.centos 2023-06-25 17:26:33.913 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fxload x86_64 2008_10_13-10.0.1.an8 anolis_baseos 24 k 2023-06-25 17:26:33.917 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gavl x86_64 1.4.0-12.0.1.an8 anolis_appstream 2.6 M 2023-06-25 17:26:33.922 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gawk x86_64 4.2.1-4.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:26:33.927 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gcc x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 22 M 2023-06-25 17:26:33.934 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gcc-c++ x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 12 M 2023-06-25 17:26:33.939 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gcc-gfortran x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 12 M 2023-06-25 17:26:33.943 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gcr x86_64 3.40.0-3.0.1.an8 anolis_appstream 462 k 2023-06-25 17:26:33.947 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gd x86_64 2.2.5-7.an8 anolis_appstream 143 k 2023-06-25 17:26:33.951 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gd-devel x86_64 2.2.5-7.an8 anolis_appstream 49 k 2023-06-25 17:26:33.958 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdb x86_64 9.2-7.0.4.an8 anolis_appstream 312 k 2023-06-25 17:26:33.964 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdbm x86_64 1:1.18-2.0.1.an8 anolis_baseos 129 k 2023-06-25 17:26:33.970 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdbm-devel x86_64 1:1.18-2.0.1.an8 anolis_baseos 65 k 2023-06-25 17:26:33.975 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdisk x86_64 1.0.7-5.an8 anolis_baseos 248 k 2023-06-25 17:26:33.979 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdk-pixbuf2 x86_64 2.42.6-2.0.1.an8 anolis_baseos 471 k 2023-06-25 17:26:33.982 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gdm x86_64 1:40.0-24.0.1.an8 anolis_appstream 882 k 2023-06-25 17:26:33.986 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing pulseaudio-gdm-hooks.x86_64 10.0-6.el7_9 2023-06-25 17:26:33.989 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gedit x86_64 2:40.0-6.0.1.an8 anolis_appstream 2.6 M 2023-06-25 17:26:33.995 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: genisoimage x86_64 1.1.11-39.el8 anolis_appstream 314 k 2023-06-25 17:26:34.0 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: geoclue2 x86_64 2.6.0-7.an8 anolis_appstream 142 k 2023-06-25 17:26:34.4 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: geoclue2-libs x86_64 2.6.0-7.an8 anolis_appstream 60 k 2023-06-25 17:26:34.10 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: geocode-glib x86_64 3.26.2-5.an8 anolis_appstream 72 k 2023-06-25 17:26:34.15 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: geoipupdate x86_64 2.5.0-2.0.1.an8 anolis_appstream 36 k 2023-06-25 17:26:34.22 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gettext x86_64 0.19.8.1-17.0.1.an8 anolis_baseos 1.1 M 2023-06-25 17:26:34.29 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gettext-common-devel noarch 0.19.8.1-17.0.1.an8 anolis_baseos 418 k 2023-06-25 17:26:34.33 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gettext-devel x86_64 0.19.8.1-17.0.1.an8 anolis_baseos 330 k 2023-06-25 17:26:34.38 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gettext-libs x86_64 0.19.8.1-17.0.1.an8 anolis_baseos 309 k 2023-06-25 17:26:34.43 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ghostscript x86_64 9.54.0-7.an8 anolis_appstream 82 k 2023-06-25 17:26:34.47 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: giflib x86_64 5.2.1-9.an8 anolis_appstream 52 k 2023-06-25 17:26:34.51 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: git x86_64 2.39.3-1.0.1.an8 anolis_appstream 103 k 2023-06-25 17:26:34.55 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gjs x86_64 1.68.6-1.0.1.an8 anolis_appstream 8.7 M 2023-06-25 17:26:34.59 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glade-libs x86_64 3.22.1-1.0.1.an8 anolis_appstream 704 k 2023-06-25 17:26:34.65 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glib-networking x86_64 2.56.1-1.1.0.1.an8 anolis_baseos 146 k 2023-06-25 17:26:34.70 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glib2 x86_64 2.68.4-5.0.1.an8 anolis_baseos 2.8 M 2023-06-25 17:26:34.74 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibc x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 2.2 M 2023-06-25 17:26:34.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibc-common x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 1.3 M 2023-06-25 17:26:34.83 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibc-devel x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 79 k 2023-06-25 17:26:34.88 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibc-headers x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 484 k 2023-06-25 17:26:34.93 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibmm24 x86_64 2.56.0-2.an8 anolis_appstream 647 k 2023-06-25 17:26:34.97 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glusterfs x86_64 6.0-61.3.0.1.an8 anolis_baseos 630 k 2023-06-25 17:26:34.101 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glusterfs-api x86_64 6.0-61.3.0.1.an8 anolis_appstream 98 k 2023-06-25 17:26:34.106 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glusterfs-cli x86_64 6.0-61.3.0.1.an8 anolis_appstream 193 k 2023-06-25 17:26:34.110 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glusterfs-client-xlators x86_64 6.0-61.3.0.1.an8 anolis_baseos 833 k 2023-06-25 17:26:34.117 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glusterfs-fuse x86_64 6.0-61.3.0.1.an8 anolis_baseos 140 k 2023-06-25 17:26:34.124 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glusterfs-libs x86_64 6.0-61.3.0.1.an8 anolis_baseos 408 k 2023-06-25 17:26:34.131 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glx-utils x86_64 8.4.0-5.20181118git1830dcb.an8 anolis_appstream 43 k 2023-06-25 17:26:34.137 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gmp x86_64 1:6.2.0-10.0.1.an8 anolis_baseos 330 k 2023-06-25 17:26:34.142 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-abrt x86_64 1.2.6-6.an8 anolis_appstream 259 k 2023-06-25 17:26:34.146 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-bluetooth x86_64 1:3.34.3-1.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:34.151 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-bluetooth-libs x86_64 1:3.34.3-1.0.1.an8 anolis_appstream 325 k 2023-06-25 17:26:34.155 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-boxes x86_64 40.3-2.0.1.an8 anolis_appstream 1.2 M 2023-06-25 17:26:34.158 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-calculator x86_64 3.28.2-2.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:34.163 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-classic-session noarch 40.7-2.0.2.an8 anolis_appstream 53 k 2023-06-25 17:26:34.167 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-color-manager x86_64 3.36.0-7.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:34.171 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-desktop3 x86_64 40.4-1.0.1.an8 anolis_appstream 608 k 2023-06-25 17:26:34.176 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-disk-utility x86_64 40.2-2.an8 anolis_appstream 1.1 M 2023-06-25 17:26:34.182 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-font-viewer x86_64 40.0-3.0.1.an8 anolis_appstream 210 k 2023-06-25 17:26:34.186 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-getting-started-docs noarch 3.28.2-1.el8 anolis_appstream 10 M 2023-06-25 17:26:34.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-initial-setup x86_64 40.4-3.0.1.an8 anolis_appstream 567 k 2023-06-25 17:26:34.195 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-keyring x86_64 40.0-3.an8 anolis_appstream 939 k 2023-06-25 17:26:34.198 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-keyring-pam x86_64 40.0-3.an8 anolis_appstream 48 k 2023-06-25 17:26:34.203 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-menus x86_64 3.36.0-8.0.1.an8 anolis_appstream 178 k 2023-06-25 17:26:34.209 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing redhat-menus.noarch 12.0.2-8.el7 2023-06-25 17:26:34.216 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-online-accounts x86_64 3.40.0-2.0.1.an8 anolis_appstream 477 k 2023-06-25 17:26:34.221 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-screenshot x86_64 40.0-4.an8 anolis_appstream 210 k 2023-06-25 17:26:34.226 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-session x86_64 40.1.1-6.0.1.an8 anolis_appstream 433 k 2023-06-25 17:26:34.230 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-session-xsession x86_64 40.1.1-6.0.1.an8 anolis_appstream 54 k 2023-06-25 17:26:34.233 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-settings-daemon x86_64 40.0.1-8.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:34.236 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell x86_64 40.10-3.0.1.an8 anolis_appstream 1.7 M 2023-06-25 17:26:34.239 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-apps-menu noarch 40.7-2.0.2.an8 anolis_appstream 34 k 2023-06-25 17:26:34.242 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-common noarch 40.7-2.0.2.an8 anolis_appstream 219 k 2023-06-25 17:26:34.246 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing gnome-shell-extension-horizontal-workspaces.noarch 3.28.1-17.el7_9 2023-06-25 17:26:34.250 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-launch-new-instance noarch 40.7-2.0.2.an8 anolis_appstream 29 k 2023-06-25 17:26:34.252 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-places-menu noarch 40.7-2.0.2.an8 anolis_appstream 34 k 2023-06-25 17:26:34.255 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-top-icons noarch 40.7-2.0.2.an8 anolis_appstream 29 k 2023-06-25 17:26:34.259 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-user-theme noarch 40.7-2.0.2.an8 anolis_appstream 31 k 2023-06-25 17:26:34.263 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-window-list noarch 40.7-2.0.2.an8 anolis_appstream 43 k 2023-06-25 17:26:34.267 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-software x86_64 3.36.1-11.0.1.an8 anolis_appstream 7.5 M 2023-06-25 17:26:34.270 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-system-monitor x86_64 3.28.2-1.0.1.an8 anolis_appstream 752 k 2023-06-25 17:26:34.273 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-terminal x86_64 3.28.3-3.0.2.an8 anolis_appstream 1.3 M 2023-06-25 17:26:34.276 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-terminal-nautilus x86_64 3.28.3-3.0.2.an8 anolis_appstream 46 k 2023-06-25 17:26:34.279 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-user-docs noarch 40.0-3.an8 anolis_appstream 9.5 M 2023-06-25 17:26:34.283 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-video-effects noarch 0.5.0-7.an8 anolis_appstream 81 k 2023-06-25 17:26:34.286 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnu-free-fonts-common noarch 20120503-18.el8 anolis_appstream 133 k 2023-06-25 17:26:34.290 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnu-free-mono-fonts noarch 20120503-18.el8 anolis_appstream 714 k 2023-06-25 17:26:34.295 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnu-free-sans-fonts noarch 20120503-18.el8 anolis_appstream 1.3 M 2023-06-25 17:26:34.299 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnu-free-serif-fonts noarch 20120503-18.el8 anolis_appstream 2.6 M 2023-06-25 17:26:34.302 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnupg2 x86_64 2.2.20-3.an8_6 anolis_baseos 2.4 M 2023-06-25 17:26:34.305 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnutls x86_64 3.6.16-6.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:26:34.309 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gobject-introspection x86_64 1.68.0-10.0.1.an8 anolis_baseos 288 k 2023-06-25 17:26:34.312 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gom x86_64 0.4-6.an8 anolis_appstream 68 k 2023-06-25 17:26:34.316 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: google-crosextra-caladea-fonts noarch 1.002-0.10.20130214.el8 anolis_appstream 96 k 2023-06-25 17:26:34.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: google-crosextra-carlito-fonts noarch 1.103-0.8.20130920.el8 anolis_appstream 818 k 2023-06-25 17:26:34.326 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: google-noto-emoji-color-fonts noarch 20211102-1.an8 anolis_appstream 8.7 M 2023-06-25 17:26:34.330 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: google-noto-emoji-fonts noarch 20211102-1.an8 anolis_appstream 298 k 2023-06-25 17:26:34.334 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gpgme x86_64 1.13.1-11.0.1.an8 anolis_baseos 176 k 2023-06-25 17:26:34.340 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gpm-libs x86_64 1.20.7-17.an8 anolis_appstream 38 k 2023-06-25 17:26:34.346 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: graphite2 x86_64 1.3.14-9.an8 anolis_baseos 106 k 2023-06-25 17:26:34.350 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: graphviz x86_64 2.40.1-43.0.1.an8 anolis_appstream 1.7 M 2023-06-25 17:26:34.353 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grep x86_64 3.1-6.el8 anolis_baseos 273 k 2023-06-25 17:26:34.356 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grilo x86_64 0.3.13-7.0.1.an8 anolis_appstream 212 k 2023-06-25 17:26:34.362 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grilo-plugins x86_64 0.3.13-6.an8 anolis_appstream 924 k 2023-06-25 17:26:34.368 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: groff-base x86_64 1.22.3-18.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:26:34.373 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grub2-common noarch 1:2.02-142.0.1.an8.1 anolis_baseos 894 k 2023-06-25 17:26:34.376 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grub2-pc x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 44 k 2023-06-25 17:26:34.382 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing grub2.x86_64 1:2.02-0.87.0.2.el7.centos.11 2023-06-25 17:26:34.387 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grub2-pc-modules noarch 1:2.02-142.0.1.an8.1 anolis_baseos 925 k 2023-06-25 17:26:34.392 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grub2-tools x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 2.0 M 2023-06-25 17:26:34.395 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grub2-tools-extra x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 1.1 M 2023-06-25 17:26:34.400 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grub2-tools-minimal x86_64 1:2.02-142.0.1.an8.1 anolis_baseos 212 k 2023-06-25 17:26:34.406 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: grubby x86_64 8.40-47.0.1.an8 anolis_baseos 49 k 2023-06-25 17:26:34.412 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gsettings-desktop-schemas x86_64 40.0-4.an8 anolis_baseos 700 k 2023-06-25 17:26:34.418 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gsm x86_64 1.0.19-6.an8 anolis_appstream 38 k 2023-06-25 17:26:34.422 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gsound x86_64 1.0.2-6.0.1.an8 anolis_appstream 23 k 2023-06-25 17:26:34.426 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gspell x86_64 1.9.1-3.an8 anolis_appstream 103 k 2023-06-25 17:26:34.430 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gssdp x86_64 1.0.5-1.0.1.an8 anolis_appstream 52 k 2023-06-25 17:26:34.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gssproxy x86_64 0.8.0-21.an8 anolis_baseos 118 k 2023-06-25 17:26:34.437 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer1 x86_64 1.18.4-4.0.1.an8 anolis_appstream 1.4 M 2023-06-25 17:26:34.441 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer1-plugins-bad-free x86_64 1.18.4-6.0.1.an8 anolis_appstream 2.4 M 2023-06-25 17:26:34.446 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer1-plugins-base x86_64 1.18.4-5.an8 anolis_appstream 2.1 M 2023-06-25 17:26:34.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer1-plugins-good x86_64 1.16.1-2.0.1.an8 anolis_appstream 2.3 M 2023-06-25 17:26:34.461 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer1-plugins-ugly-free x86_64 1.16.1-1.0.3.an8 anolis_appstream 83 k 2023-06-25 17:26:34.467 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtk-update-icon-cache x86_64 3.24.31-2.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:34.475 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtk-vnc2 x86_64 1.3.0-1.an8 anolis_appstream 41 k 2023-06-25 17:26:34.480 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtk2 x86_64 2.24.32-5.0.1.an8 anolis_appstream 3.4 M 2023-06-25 17:26:34.485 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtk2-immodule-xim x86_64 2.24.32-5.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:34.491 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtk3 x86_64 3.24.31-2.0.1.an8 anolis_appstream 4.9 M 2023-06-25 17:26:34.496 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtk3-immodule-xim x86_64 3.24.31-2.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:34.501 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtkmm30 x86_64 3.22.2-3.an8 anolis_appstream 1.0 M 2023-06-25 17:26:34.507 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtksourceview3 x86_64 3.24.9-1.0.1.an8 anolis_appstream 594 k 2023-06-25 17:26:34.511 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gupnp x86_64 1.0.6-2.0.1.an8 anolis_appstream 105 k 2023-06-25 17:26:34.517 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gupnp-av x86_64 0.12.10-6.0.1.an8 anolis_appstream 96 k 2023-06-25 17:26:34.525 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gupnp-dlna x86_64 0.10.5-9.0.1.an8 anolis_appstream 92 k 2023-06-25 17:26:34.532 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gupnp-igd x86_64 0.2.5-4.0.1.an8 anolis_appstream 36 k 2023-06-25 17:26:34.538 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gutenprint x86_64 5.3.4-4.0.1.an8 anolis_appstream 2.8 M 2023-06-25 17:26:34.545 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gutenprint-cups x86_64 5.3.4-4.0.1.an8 anolis_appstream 569 k 2023-06-25 17:26:34.550 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs x86_64 1.48.1-4.0.2.an8 anolis_appstream 393 k 2023-06-25 17:26:34.555 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-afp x86_64 1.48.1-4.0.2.an8 anolis_appstream 105 k 2023-06-25 17:26:34.561 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-archive x86_64 1.48.1-4.0.2.an8 anolis_appstream 56 k 2023-06-25 17:26:34.568 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-client x86_64 1.48.1-4.0.2.an8 anolis_appstream 779 k 2023-06-25 17:26:34.574 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-fuse x86_64 1.48.1-4.0.2.an8 anolis_appstream 62 k 2023-06-25 17:26:34.581 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-goa x86_64 1.48.1-4.0.2.an8 anolis_appstream 103 k 2023-06-25 17:26:34.588 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-gphoto2 x86_64 1.48.1-4.0.2.an8 anolis_appstream 97 k 2023-06-25 17:26:34.594 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-mtp x86_64 1.48.1-4.0.2.an8 anolis_appstream 98 k 2023-06-25 17:26:34.599 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-smb x86_64 1.48.1-4.0.2.an8 anolis_appstream 77 k 2023-06-25 17:26:34.605 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvnc x86_64 1.3.0-1.an8 anolis_appstream 88 k 2023-06-25 17:26:34.610 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gzip x86_64 1.9-12.0.1.an8 anolis_baseos 166 k 2023-06-25 17:26:34.615 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: haproxy x86_64 2.4.17-3.an8 anolis_appstream 2.3 M 2023-06-25 17:26:34.620 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hardlink x86_64 1:1.3-6.el8 anolis_baseos 28 k 2023-06-25 17:26:34.624 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: harfbuzz x86_64 2.7.4-8.0.1.an8 anolis_appstream 715 k 2023-06-25 17:26:34.630 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: harfbuzz-icu x86_64 2.7.4-8.0.1.an8 anolis_appstream 28 k 2023-06-25 17:26:34.636 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hesiod x86_64 3.2.1-11.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:34.641 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hicolor-icon-theme noarch 0.17-2.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:34.646 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hostname x86_64 3.20-6.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:34.651 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hplip-common x86_64 3.18.4-9.0.1.an8 anolis_appstream 109 k 2023-06-25 17:26:34.656 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hplip-libs x86_64 3.18.4-9.0.1.an8 anolis_appstream 203 k 2023-06-25 17:26:34.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: http-parser x86_64 2.9.4-6.an8 anolis_appstream 42 k 2023-06-25 17:26:34.665 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: httpd x86_64 2.4.37-51.0.2.module+an8.7.0+11035+99c81061.5 anolis_appstream 1.4 M 2023-06-25 17:26:34.670 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: httpd-tools x86_64 2.4.37-51.0.2.module+an8.7.0+11035+99c81061.5 anolis_appstream 109 k 2023-06-25 17:26:34.675 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hunspell x86_64 1.7.0-11.an8 anolis_appstream 344 k 2023-06-25 17:26:34.680 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hunspell-en noarch 0.20140811.1-12.el8 anolis_appstream 199 k 2023-06-25 17:26:34.684 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hunspell-en-GB noarch 0.20140811.1-12.el8 anolis_appstream 244 k 2023-06-25 17:26:34.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hunspell-en-US noarch 0.20140811.1-12.el8 anolis_appstream 195 k 2023-06-25 17:26:34.692 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hwdata noarch 0.314-8.16.an8 anolis_baseos 1.8 M 2023-06-25 17:26:34.698 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hyperv-daemons x86_64 0-0.40.20190303git.0.1.an8 anolis_appstream 13 k 2023-06-25 17:26:34.703 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hyperv-daemons-license noarch 0-0.40.20190303git.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:34.708 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hypervfcopyd x86_64 0-0.40.20190303git.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:34.714 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hypervkvpd x86_64 0-0.40.20190303git.0.1.an8 anolis_appstream 28 k 2023-06-25 17:26:34.719 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hypervvssd x86_64 0-0.40.20190303git.0.1.an8 anolis_appstream 21 k 2023-06-25 17:26:34.725 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hyphen x86_64 2.8.8-9.el8 anolis_appstream 32 k 2023-06-25 17:26:34.730 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hyphen-en noarch 2.8.8-9.el8 anolis_appstream 52 k 2023-06-25 17:26:34.736 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus x86_64 1.5.19-14.0.1.an8 anolis_appstream 9.1 M 2023-06-25 17:26:34.743 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-gtk2 x86_64 1.5.19-14.0.1.an8 anolis_appstream 61 k 2023-06-25 17:26:34.749 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-gtk3 x86_64 1.5.19-14.0.1.an8 anolis_appstream 62 k 2023-06-25 17:26:34.757 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-hangul x86_64 1.5.1-6.0.1.an8 anolis_appstream 67 k 2023-06-25 17:26:34.765 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-kkc x86_64 1.5.22-9.an8 anolis_appstream 85 k 2023-06-25 17:26:34.773 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-libpinyin x86_64 1.10.0-2.0.1.an8 anolis_appstream 826 k 2023-06-25 17:26:34.781 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-libs x86_64 1.5.19-14.0.1.an8 anolis_appstream 264 k 2023-06-25 17:26:34.786 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-m17n x86_64 1.3.4-26.0.1.an8 anolis_appstream 57 k 2023-06-25 17:26:34.793 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-sayura x86_64 1.3.2-13.0.1.an8 anolis_appstream 21 k 2023-06-25 17:26:34.800 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-setup noarch 1.5.19-14.0.1.an8 anolis_appstream 96 k 2023-06-25 17:26:34.806 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-table noarch 1.9.18-6.0.1.an8 anolis_appstream 323 k 2023-06-25 17:26:34.812 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-table-chinese noarch 1.8.2-9.el8 anolis_appstream 11 k 2023-06-25 17:26:34.817 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: icedax x86_64 1.1.11-39.el8 anolis_appstream 148 k 2023-06-25 17:26:34.822 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: info x86_64 6.5-7.0.1.an8 anolis_baseos 197 k 2023-06-25 17:26:34.826 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: initscripts x86_64 10.00.18-1.an8 anolis_baseos 339 k 2023-06-25 17:26:34.830 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: intltool noarch 0.51.0-11.0.1.an8 anolis_appstream 62 k 2023-06-25 17:26:34.835 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ipa-client-common noarch 4.9.8-6.0.1.module+an8.6.0+10703+3d10cdb4 anolis_appstream 184 k 2023-06-25 17:26:34.841 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ipa-common noarch 4.9.8-6.0.1.module+an8.6.0+10703+3d10cdb4 anolis_appstream 796 k 2023-06-25 17:26:34.847 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iproute x86_64 5.15.0-4.0.2.an8.1 anolis_baseos 797 k 2023-06-25 17:26:34.852 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iprutils x86_64 2.4.19-1.an8 anolis_baseos 254 k 2023-06-25 17:26:34.858 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ipset x86_64 7.1-1.el8 anolis_baseos 44 k 2023-06-25 17:26:34.866 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ipset-libs x86_64 7.1-1.el8 anolis_baseos 70 k 2023-06-25 17:26:34.872 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iptables x86_64 1.8.4-24.0.1.an8 anolis_baseos 613 k 2023-06-25 17:26:34.878 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iputils x86_64 20180629-10.0.1.an8 anolis_baseos 147 k 2023-06-25 17:26:34.886 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ipxe-roms-qemu noarch 20200823-9.git4bd064de.an8 anolis_appstream 667 k 2023-06-25 17:26:34.893 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iscsi-initiator-utils x86_64 6.2.1.4-4.git095f59c.0.1.an8 anolis_baseos 377 k 2023-06-25 17:26:34.899 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iscsi-initiator-utils-iscsiuio x86_64 6.2.1.4-4.git095f59c.0.1.an8 anolis_baseos 99 k 2023-06-25 17:26:34.906 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iso-codes noarch 4.6.0-3.0.1.an8 anolis_appstream 3.7 M 2023-06-25 17:26:34.912 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: isomd5sum x86_64 1:1.2.3-3.0.1.an8 anolis_appstream 37 k 2023-06-25 17:26:34.918 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iw x86_64 4.14-5.0.1.an8 anolis_baseos 88 k 2023-06-25 17:26:34.925 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl100-firmware noarch 39.31.5.1-111.an8.1 anolis_baseos 174 k 2023-06-25 17:26:34.931 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl1000-firmware noarch 1:39.31.5.1-111.an8.1 anolis_baseos 237 k 2023-06-25 17:26:34.939 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl105-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 258 k 2023-06-25 17:26:34.947 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl135-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 267 k 2023-06-25 17:26:34.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl2000-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 260 k 2023-06-25 17:26:34.960 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl2030-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 269 k 2023-06-25 17:26:34.966 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl3160-firmware noarch 1:25.30.13.0-111.an8.1 anolis_baseos 758 k 2023-06-25 17:26:34.971 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl3945-firmware noarch 15.32.2.9-111.an8.1 anolis_baseos 112 k 2023-06-25 17:26:34.976 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl4965-firmware noarch 228.61.2.24-111.an8.1 anolis_baseos 125 k 2023-06-25 17:26:34.980 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl5000-firmware noarch 8.83.5.1_1-111.an8.1 anolis_baseos 318 k 2023-06-25 17:26:34.985 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl5150-firmware noarch 8.24.2.2-111.an8.1 anolis_baseos 170 k 2023-06-25 17:26:34.991 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl6000-firmware noarch 9.221.4.1-111.an8.1 anolis_baseos 190 k 2023-06-25 17:26:34.996 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl6000g2a-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 333 k 2023-06-25 17:26:35.0 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl6000g2b-firmware noarch 18.168.6.1-111.an8.1 anolis_baseos 334 k 2023-06-25 17:26:35.4 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl6050-firmware noarch 41.28.5.1-111.an8.1 anolis_baseos 266 k 2023-06-25 17:26:35.9 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iwl7260-firmware noarch 1:25.30.13.0-111.an8.1 anolis_baseos 23 M 2023-06-25 17:26:35.13 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: jansson x86_64 2.14-1.0.1.an8 anolis_baseos 37 k 2023-06-25 17:26:35.16 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: jasper-libs x86_64 2.0.14-5.0.1.an8 anolis_appstream 163 k 2023-06-25 17:26:35.19 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: java-1.8.0-openjdk x86_64 1:1.8.0.372.b07-1.0.1.an8 anolis_appstream 543 k 2023-06-25 17:26:35.22 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: java-1.8.0-openjdk-devel x86_64 1:1.8.0.372.b07-1.0.1.an8 anolis_appstream 9.8 M 2023-06-25 17:26:35.26 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: java-1.8.0-openjdk-headless x86_64 1:1.8.0.372.b07-1.0.1.an8 anolis_appstream 34 M 2023-06-25 17:26:35.30 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: java-11-openjdk x86_64 1:11.0.19.0.7-1.0.1.an8 anolis_appstream 470 k 2023-06-25 17:26:35.34 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: java-11-openjdk-devel x86_64 1:11.0.19.0.7-1.0.1.an8 anolis_appstream 3.4 M 2023-06-25 17:26:35.39 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: java-11-openjdk-headless x86_64 1:11.0.19.0.7-1.0.1.an8 anolis_appstream 41 M 2023-06-25 17:26:35.42 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: javapackages-tools noarch 5.3.0-1.module+an8.4.0+10468+3b8a3d18 anolis_appstream 42 k 2023-06-25 17:26:35.46 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: jbigkit-libs x86_64 2.1-14.0.1.an8 anolis_appstream 46 k 2023-06-25 17:26:35.49 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: jomolhari-fonts noarch 0.003-24.0.1.an8 anolis_appstream 529 k 2023-06-25 17:26:35.52 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: json-c x86_64 0.13.1-3.0.1.an8 anolis_baseos 40 k 2023-06-25 17:26:35.56 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: json-glib x86_64 1.4.4-1.0.1.an8 anolis_baseos 140 k 2023-06-25 17:26:35.59 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kbd x86_64 2.0.4-10.an8 anolis_baseos 389 k 2023-06-25 17:26:35.64 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kbd-legacy noarch 2.0.4-10.an8 anolis_baseos 480 k 2023-06-25 17:26:35.70 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kbd-misc noarch 2.0.4-10.an8 anolis_baseos 1.5 M 2023-06-25 17:26:35.75 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: keepalived x86_64 2.2.4-2.an8 anolis_appstream 558 k 2023-06-25 17:26:35.79 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel-headers x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 11 M 2023-06-25 17:26:35.83 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel-tools x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 9.6 M 2023-06-25 17:26:35.86 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kernel-tools-libs x86_64 4.18.0-477.13.1.0.1.an8 anolis_baseos 9.4 M 2023-06-25 17:26:35.90 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kexec-tools x86_64 2.0.24-6.0.2.an8 anolis_baseos 504 k 2023-06-25 17:26:35.93 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: keybinder3 x86_64 0.3.2-4.0.1.an8 anolis_appstream 17 k 2023-06-25 17:26:35.97 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: keyutils x86_64 1.5.10-9.an8 anolis_baseos 65 k 2023-06-25 17:26:35.100 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: keyutils-libs x86_64 1.5.10-9.an8 anolis_baseos 33 k 2023-06-25 17:26:35.105 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: keyutils-libs-devel x86_64 1.5.10-9.an8 anolis_baseos 47 k 2023-06-25 17:26:35.109 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: khmeros-base-fonts noarch 5.0-25.el8 anolis_appstream 128 k 2023-06-25 17:26:35.114 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: khmeros-fonts-common noarch 5.0-25.el8 anolis_appstream 11 k 2023-06-25 17:26:35.119 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kmod x86_64 25-19.0.2.an8 anolis_baseos 116 k 2023-06-25 17:26:35.124 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kmod-kvdo x86_64 6.2.6.14-84.an8 anolis_baseos 339 k 2023-06-25 17:26:35.127 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kmod-libs x86_64 25-19.0.2.an8 anolis_baseos 68 k 2023-06-25 17:26:35.131 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kpartx x86_64 0.8.4-37.0.1.an8 anolis_baseos 118 k 2023-06-25 17:26:35.136 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kpatch noarch 0.9.4-3.an8 anolis_baseos 16 k 2023-06-25 17:26:35.140 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: krb5-devel x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 560 k 2023-06-25 17:26:35.144 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: krb5-libs x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 833 k 2023-06-25 17:26:35.147 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: krb5-workstation x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 957 k 2023-06-25 17:26:35.152 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: langtable noarch 0.0.51-4.0.1.an8 anolis_appstream 49 k 2023-06-25 17:26:35.156 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lcms2 x86_64 2.9-2.0.1.an8 anolis_appstream 163 k 2023-06-25 17:26:35.160 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ldns x86_64 1.7.0-21.el8 anolis_appstream 164 k 2023-06-25 17:26:35.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ledmon x86_64 0.95-1.0.1.an8 anolis_baseos 75 k 2023-06-25 17:26:35.167 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: less x86_64 530-1.0.1.an8 anolis_baseos 149 k 2023-06-25 17:26:35.170 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libICE x86_64 1.0.10-8.an8 anolis_appstream 77 k 2023-06-25 17:26:35.174 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libSM x86_64 1.2.3-1.0.1.an8 anolis_appstream 28 k 2023-06-25 17:26:35.177 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libX11 x86_64 1.7.0-7.an8 anolis_baseos 614 k 2023-06-25 17:26:35.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libX11-common noarch 1.7.0-7.an8 anolis_baseos 159 k 2023-06-25 17:26:35.184 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libX11-devel x86_64 1.7.0-7.an8 anolis_appstream 949 k 2023-06-25 17:26:35.187 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXau x86_64 1.0.9-8.an8 anolis_baseos 37 k 2023-06-25 17:26:35.195 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXau-devel x86_64 1.0.9-8.an8 anolis_appstream 20 k 2023-06-25 17:26:35.201 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXaw x86_64 1.0.13-10.0.1.an8 anolis_appstream 169 k 2023-06-25 17:26:35.206 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXcomposite x86_64 0.4.5-7.an8 anolis_appstream 29 k 2023-06-25 17:26:35.210 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXcursor x86_64 1.2.0-7.an8 anolis_appstream 36 k 2023-06-25 17:26:35.214 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXdamage x86_64 1.1.5-7.an8 anolis_appstream 28 k 2023-06-25 17:26:35.217 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXdmcp x86_64 1.1.3-8.an8 anolis_appstream 41 k 2023-06-25 17:26:35.220 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXext x86_64 1.3.4-8.an8 anolis_baseos 45 k 2023-06-25 17:26:35.223 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXfixes x86_64 5.0.3-7.0.1.an8 anolis_appstream 22 k 2023-06-25 17:26:35.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXfont2 x86_64 2.0.3-2.0.1.an8 anolis_appstream 108 k 2023-06-25 17:26:35.233 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXft x86_64 2.3.3-8.an8 anolis_appstream 67 k 2023-06-25 17:26:35.237 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXi x86_64 1.7.10-1.an8 anolis_appstream 48 k 2023-06-25 17:26:35.241 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXinerama x86_64 1.1.4-1.0.1.an8 anolis_appstream 13 k 2023-06-25 17:26:35.244 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXmu x86_64 1.1.3-8.an8 anolis_appstream 75 k 2023-06-25 17:26:35.247 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXpm x86_64 3.5.13-8.an8 anolis_appstream 60 k 2023-06-25 17:26:35.250 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXpm-devel x86_64 3.5.13-8.an8 anolis_appstream 39 k 2023-06-25 17:26:35.253 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXrandr x86_64 1.5.2-8.an8 anolis_appstream 33 k 2023-06-25 17:26:35.258 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXrender x86_64 0.9.10-7.el8 anolis_baseos 32 k 2023-06-25 17:26:35.262 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXres x86_64 1.2.0-4.el8 anolis_appstream 20 k 2023-06-25 17:26:35.268 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXt x86_64 1.2.0-6.an8 anolis_appstream 184 k 2023-06-25 17:26:35.274 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXtst x86_64 1.2.3-7.el8 anolis_appstream 21 k 2023-06-25 17:26:35.279 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXv x86_64 1.0.11-7.el8 anolis_appstream 19 k 2023-06-25 17:26:35.288 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXvMC x86_64 1.0.12-1.an8 anolis_appstream 29 k 2023-06-25 17:26:35.296 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXxf86dga x86_64 1.1.5-8.an8 anolis_appstream 26 k 2023-06-25 17:26:35.304 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXxf86misc x86_64 1.0.4-1.el8 anolis_appstream 22 k 2023-06-25 17:26:35.311 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libXxf86vm x86_64 1.1.4-9.el8 anolis_appstream 18 k 2023-06-25 17:26:35.316 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libacl x86_64 2.2.53-1.0.1.an8 anolis_baseos 34 k 2023-06-25 17:26:35.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libaio x86_64 0.3.112-1.0.1.an8 anolis_baseos 22 k 2023-06-25 17:26:35.325 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libao x86_64 1.2.0-10.0.1.an8 anolis_appstream 53 k 2023-06-25 17:26:35.329 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libappstream-glib x86_64 0.7.18-4.an8 anolis_baseos 406 k 2023-06-25 17:26:35.332 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libarchive x86_64 3.5.3-3.an8 anolis_baseos 389 k 2023-06-25 17:26:35.336 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libassuan x86_64 2.5.1-3.0.1.an8 anolis_baseos 66 k 2023-06-25 17:26:35.339 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libasyncns x86_64 0.8-14.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:35.343 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libatasmart x86_64 0.19-14.0.1.an8 anolis_appstream 39 k 2023-06-25 17:26:35.346 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libattr x86_64 2.4.48-3.0.1.an8 anolis_baseos 26 k 2023-06-25 17:26:35.350 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libavc1394 x86_64 0.5.4-7.0.1.an8 anolis_appstream 55 k 2023-06-25 17:26:35.355 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libbasicobjects x86_64 0.1.1-40.an8 anolis_baseos 30 k 2023-06-25 17:26:35.361 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblkid x86_64 2.32.1-42.0.1.an8 anolis_baseos 219 k 2023-06-25 17:26:35.370 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev x86_64 2.24-8.an8 anolis_appstream 130 k 2023-06-25 17:26:35.377 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing python2-blockdev.x86_64 2.18-5.el7 2023-06-25 17:26:35.382 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-crypto x86_64 2.24-8.an8 anolis_appstream 80 k 2023-06-25 17:26:35.386 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-fs x86_64 2.24-8.an8 anolis_appstream 85 k 2023-06-25 17:26:35.389 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-loop x86_64 2.24-8.an8 anolis_appstream 69 k 2023-06-25 17:26:35.393 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-mdraid x86_64 2.24-8.an8 anolis_appstream 75 k 2023-06-25 17:26:35.397 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-nvdimm x86_64 2.24-8.an8 anolis_appstream 72 k 2023-06-25 17:26:35.401 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-part x86_64 2.24-8.an8 anolis_appstream 79 k 2023-06-25 17:26:35.405 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-swap x86_64 2.24-8.an8 anolis_appstream 71 k 2023-06-25 17:26:35.410 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-utils x86_64 2.24-8.an8 anolis_appstream 79 k 2023-06-25 17:26:35.416 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libbluray x86_64 1.0.2-3.el8 anolis_appstream 161 k 2023-06-25 17:26:35.421 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libburn x86_64 1.5.4-4.an8 anolis_appstream 181 k 2023-06-25 17:26:35.425 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libbytesize x86_64 2.5-3.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:35.430 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcanberra x86_64 0.30-18.an8 anolis_appstream 92 k 2023-06-25 17:26:35.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcanberra-gtk2 x86_64 0.30-18.an8 anolis_appstream 32 k 2023-06-25 17:26:35.438 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcanberra-gtk3 x86_64 0.30-18.an8 anolis_appstream 38 k 2023-06-25 17:26:35.443 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcap x86_64 2.48-4.an8 anolis_baseos 73 k 2023-06-25 17:26:35.447 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcap-ng x86_64 0.7.11-1.an8 anolis_baseos 32 k 2023-06-25 17:26:35.451 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcdio x86_64 2.1.0-6.an8 anolis_appstream 254 k 2023-06-25 17:26:35.454 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcdio-paranoia x86_64 10.2+2.0.1-6.0.3.an8 anolis_appstream 90 k 2023-06-25 17:26:35.457 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libchamplain x86_64 0.12.16-2.el8 anolis_appstream 144 k 2023-06-25 17:26:35.460 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libchamplain-gtk x86_64 0.12.16-2.el8 anolis_appstream 29 k 2023-06-25 17:26:35.463 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcollection x86_64 0.7.0-40.an8 anolis_baseos 47 k 2023-06-25 17:26:35.466 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcom_err x86_64 1.46.0-1.0.1.an8 anolis_baseos 48 k 2023-06-25 17:26:35.470 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcom_err-devel x86_64 1.46.0-1.0.1.an8 anolis_baseos 38 k 2023-06-25 17:26:35.472 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcomps x86_64 0.1.18-1.an8 anolis_baseos 81 k 2023-06-25 17:26:35.477 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libconfig x86_64 1.5-9.0.1.an8 anolis_baseos 51 k 2023-06-25 17:26:35.480 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcurl x86_64 7.61.1-30.0.2.an8.2 anolis_baseos 301 k 2023-06-25 17:26:35.485 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdaemon x86_64 0.14-15.0.1.an8 anolis_baseos 23 k 2023-06-25 17:26:35.488 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdb x86_64 5.3.28-42.0.1.an8 anolis_baseos 750 k 2023-06-25 17:26:35.491 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdb-devel x86_64 5.3.28-42.0.1.an8 anolis_appstream 46 k 2023-06-25 17:26:35.494 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdb-utils x86_64 5.3.28-42.0.1.an8 anolis_baseos 148 k 2023-06-25 17:26:35.497 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdhash x86_64 0.5.0-40.an8 anolis_baseos 33 k 2023-06-25 17:26:35.500 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdmapsharing x86_64 2.9.37-5.0.1.an8 anolis_appstream 117 k 2023-06-25 17:26:35.504 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdmx x86_64 1.1.4-3.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:35.508 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdnet x86_64 1.14-5.0.1.an8 anolis_appstream 37 k 2023-06-25 17:26:35.511 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdnf x86_64 0.63.0-14.0.1.an8 anolis_baseos 708 k 2023-06-25 17:26:35.514 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing python2-hawkey.x86_64 0.22.5-2.el7_9 2023-06-25 17:26:35.517 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing python2-libdnf.x86_64 0.22.5-2.el7_9 2023-06-25 17:26:35.523 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdrm x86_64 2.4.114-1.an8 anolis_appstream 166 k 2023-06-25 17:26:35.530 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdv x86_64 1.0.0-27.0.1.an8 anolis_appstream 74 k 2023-06-25 17:26:35.536 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdvdnav x86_64 6.1.0-4.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:35.542 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdvdread x86_64 6.1.1-4.0.1.an8 anolis_appstream 73 k 2023-06-25 17:26:35.547 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdwarf x86_64 20180129-4.0.1.an8 anolis_appstream 166 k 2023-06-25 17:26:35.552 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libedit x86_64 3.1-23.20170329cvs.0.1.an8 anolis_baseos 98 k 2023-06-25 17:26:35.556 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libepoxy x86_64 1.5.8-1.0.2.an8 anolis_appstream 222 k 2023-06-25 17:26:35.561 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: liberation-fonts-common noarch 1:2.1.3-4.an8 anolis_baseos 27 k 2023-06-25 17:26:35.567 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: liberation-mono-fonts noarch 1:2.1.3-4.an8 anolis_baseos 512 k 2023-06-25 17:26:35.574 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: liberation-sans-fonts noarch 1:2.1.3-4.an8 anolis_baseos 612 k 2023-06-25 17:26:35.580 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: liberation-serif-fonts noarch 1:2.1.3-4.an8 anolis_baseos 614 k 2023-06-25 17:26:35.585 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libestr x86_64 0.1.11-4.0.1.an8 anolis_appstream 26 k 2023-06-25 17:26:35.589 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libevdev x86_64 1.11.0-3.an8 anolis_appstream 45 k 2023-06-25 17:26:35.594 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libevent x86_64 2.1.8-5.el8 anolis_baseos 252 k 2023-06-25 17:26:35.599 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libexif x86_64 0.6.22-6.an8 anolis_appstream 431 k 2023-06-25 17:26:35.602 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libfastjson x86_64 0.99.9-3.an8 anolis_appstream 37 k 2023-06-25 17:26:35.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libffi x86_64 3.1-23.0.3.an8 anolis_baseos 31 k 2023-06-25 17:26:35.611 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libfontenc x86_64 1.1.3-8.0.1.an8 anolis_appstream 25 k 2023-06-25 17:26:35.619 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libfprint x86_64 1.94.0-3.0.1.an8 anolis_appstream 303 k 2023-06-25 17:26:35.624 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgcab1 x86_64 1.4-6.0.1.an8 anolis_baseos 82 k 2023-06-25 17:26:35.628 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgcc x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 80 k 2023-06-25 17:26:35.631 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgcrypt x86_64 1.8.5-7.0.1.an8_6 anolis_baseos 444 k 2023-06-25 17:26:35.635 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgcrypt-devel x86_64 1.8.5-7.0.1.an8_6 anolis_baseos 149 k 2023-06-25 17:26:35.638 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgdata x86_64 0.18.1-4.an8 anolis_appstream 449 k 2023-06-25 17:26:35.641 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgdither x86_64 0.6-17.0.1.an8 anolis_appstream 16 k 2023-06-25 17:26:35.644 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgee x86_64 0.20.4-3.0.1.an8 anolis_appstream 284 k 2023-06-25 17:26:35.647 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgfortran x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 643 k 2023-06-25 17:26:35.651 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libglvnd x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 120 k 2023-06-25 17:26:35.654 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libglvnd-egl x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:35.659 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libglvnd-gles x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 41 k 2023-06-25 17:26:35.662 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libglvnd-glx x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 138 k 2023-06-25 17:26:35.665 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgnomekbd x86_64 3.26.0-4.el8 anolis_appstream 166 k 2023-06-25 17:26:35.669 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgomp x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 206 k 2023-06-25 17:26:35.672 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgovirt x86_64 0.3.7-4.0.1.an8 anolis_appstream 75 k 2023-06-25 17:26:35.676 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgpg-error x86_64 1.42-5.0.1.an8 anolis_baseos 206 k 2023-06-25 17:26:35.679 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgpg-error-devel x86_64 1.42-5.0.1.an8 anolis_baseos 72 k 2023-06-25 17:26:35.682 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgphoto2 x86_64 2.5.27-3.0.1.an8 anolis_appstream 1.2 M 2023-06-25 17:26:35.685 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgs x86_64 9.54.0-7.an8 anolis_appstream 3.2 M 2023-06-25 17:26:35.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgsf x86_64 1.14.47-5.0.1.an8 anolis_appstream 238 k 2023-06-25 17:26:35.691 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgtop2 x86_64 2.40.0-9.0.1.an8 anolis_appstream 149 k 2023-06-25 17:26:35.693 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgusb x86_64 0.3.0-1.0.1.an8 anolis_baseos 36 k 2023-06-25 17:26:35.697 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgweather x86_64 40.0-3.an8 anolis_appstream 3.4 M 2023-06-25 17:26:35.702 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgxps x86_64 0.3.2-3.an8 anolis_appstream 78 k 2023-06-25 17:26:35.705 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libhangul x86_64 0.1.0-16.0.1.an8 anolis_appstream 2.1 M 2023-06-25 17:26:35.709 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libibverbs x86_64 44.0-2.0.1.an8.1 anolis_baseos 389 k 2023-06-25 17:26:35.714 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libical x86_64 3.0.14-1.0.1.an8 anolis_baseos 289 k 2023-06-25 17:26:35.718 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libicu x86_64 60.3-2.0.2.an8 anolis_baseos 8.8 M 2023-06-25 17:26:35.723 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libidn x86_64 1.34-5.el8 anolis_appstream 237 k 2023-06-25 17:26:35.726 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libiec61883 x86_64 1.2.0-18.0.1.an8 anolis_appstream 31 k 2023-06-25 17:26:35.730 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libieee1284 x86_64 0.2.11-28.0.1.an8 anolis_appstream 36 k 2023-06-25 17:26:35.733 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libimobiledevice x86_64 1.3.0-5.0.2.an8 anolis_appstream 84 k 2023-06-25 17:26:35.736 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libini_config x86_64 1.3.1-40.an8 anolis_baseos 69 k 2023-06-25 17:26:35.739 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libinput x86_64 1.16.3-3.0.1.an8_6 anolis_appstream 216 k 2023-06-25 17:26:35.744 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libipa_hbac x86_64 2.8.2-2.an8 anolis_baseos 122 k 2023-06-25 17:26:35.749 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libiptcdata x86_64 1.0.5-9.an8 anolis_appstream 64 k 2023-06-25 17:26:35.754 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libiscsi x86_64 1.18.0-8.0.1.module+an8.7.0+10987+3885000d anolis_appstream 88 k 2023-06-25 17:26:35.759 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libisofs x86_64 1.5.4-4.an8 anolis_appstream 227 k 2023-06-25 17:26:35.764 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libjpeg-turbo x86_64 2.0.90-6.0.1.an8 anolis_appstream 144 k 2023-06-25 17:26:35.768 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libjpeg-turbo-devel x86_64 2.0.90-6.0.1.an8 anolis_appstream 114 k 2023-06-25 17:26:35.772 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libkadm5 x86_64 1.18.2-22.0.1.an8_7 anolis_baseos 186 k 2023-06-25 17:26:35.778 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libkkc x86_64 0.3.5-12.0.1.an8 anolis_appstream 231 k 2023-06-25 17:26:35.785 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libkkc-common noarch 0.3.5-12.0.1.an8 anolis_appstream 66 k 2023-06-25 17:26:35.794 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libkkc-data x86_64 1:0.2.7-12.0.2.an8 anolis_appstream 14 M 2023-06-25 17:26:35.799 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libldb x86_64 2.5.2-2.0.1.an8 anolis_baseos 188 k 2023-06-25 17:26:35.804 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: liblouis x86_64 3.16.1-4.an8 anolis_appstream 2.2 M 2023-06-25 17:26:35.808 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmbim x86_64 1.28.2-1.0.1.an8 anolis_baseos 241 k 2023-06-25 17:26:35.812 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmbim-utils x86_64 1.28.2-1.0.1.an8 anolis_baseos 106 k 2023-06-25 17:26:35.815 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmediaart x86_64 1.9.5-2.an8 anolis_appstream 40 k 2023-06-25 17:26:35.819 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmnl x86_64 1.0.4-6.0.1.an8 anolis_baseos 29 k 2023-06-25 17:26:35.822 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmodman x86_64 2.0.1-17.0.1.an8 anolis_baseos 35 k 2023-06-25 17:26:35.826 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmodulemd x86_64 2.13.0-1.0.1.an8 anolis_baseos 232 k 2023-06-25 17:26:35.831 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmount x86_64 2.32.1-42.0.1.an8 anolis_baseos 235 k 2023-06-25 17:26:35.835 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmpc x86_64 1.1.0-9.1.an8 anolis_appstream 60 k 2023-06-25 17:26:35.838 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmpcdec x86_64 1.2.6-20.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:35.841 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmspack x86_64 0.10.1-0.7.alpha.an8 anolis_appstream 73 k 2023-06-25 17:26:35.845 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmtp x86_64 1.1.18-6.an8 anolis_appstream 177 k 2023-06-25 17:26:35.848 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmusicbrainz5 x86_64 5.1.0-10.0.1.an8 anolis_appstream 154 k 2023-06-25 17:26:35.852 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libndp x86_64 1.7-6.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:35.855 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnetfilter_conntrack x86_64 1.0.6-5.el8 anolis_baseos 64 k 2023-06-25 17:26:35.858 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnfnetlink x86_64 1.0.1-13.0.1.an8 anolis_baseos 31 k 2023-06-25 17:26:35.860 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnfsidmap x86_64 1:2.3.3-59.0.1.an8 anolis_baseos 121 k 2023-06-25 17:26:35.864 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnice x86_64 0.1.14-7.20180504git34d6044.0.1.an8 anolis_appstream 179 k 2023-06-25 17:26:35.868 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnl3 x86_64 3.7.0-1.an8 anolis_baseos 336 k 2023-06-25 17:26:35.873 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnl3-cli x86_64 3.7.0-1.an8 anolis_baseos 193 k 2023-06-25 17:26:35.879 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnma x86_64 1.8.38-1.0.1.an8 anolis_appstream 289 k 2023-06-25 17:26:35.885 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnotify x86_64 0.7.9-8.an8 anolis_appstream 50 k 2023-06-25 17:26:35.890 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: liboauth x86_64 1.0.3-9.0.1.an8 anolis_appstream 25 k 2023-06-25 17:26:35.898 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libogg x86_64 2:1.3.4-6.an8 anolis_appstream 39 k 2023-06-25 17:26:35.903 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libosinfo x86_64 1.9.0-3.an8 anolis_appstream 300 k 2023-06-25 17:26:35.909 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpaper x86_64 1.1.28-4.an8 anolis_appstream 45 k 2023-06-25 17:26:35.913 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpath_utils x86_64 0.2.1-40.an8 anolis_baseos 33 k 2023-06-25 17:26:35.918 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpcap x86_64 14:1.9.1-5.0.1.an8 anolis_baseos 147 k 2023-06-25 17:26:35.924 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpciaccess x86_64 0.14-1.0.1.an8 anolis_baseos 31 k 2023-06-25 17:26:35.929 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpeas x86_64 1.22.0-6.0.1.an8 anolis_baseos 116 k 2023-06-25 17:26:35.935 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpeas-gtk x86_64 1.22.0-6.0.1.an8 anolis_appstream 37 k 2023-06-25 17:26:35.941 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpinyin x86_64 2.6.0-4.an8 anolis_appstream 232 k 2023-06-25 17:26:35.946 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpinyin-data x86_64 2.6.0-4.an8 anolis_appstream 15 M 2023-06-25 17:26:35.950 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpipeline x86_64 1.5.0-2.0.1.an8 anolis_baseos 48 k 2023-06-25 17:26:35.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libplist x86_64 2.2.0-5.an8 anolis_appstream 83 k 2023-06-25 17:26:35.960 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpng x86_64 2:1.6.34-5.0.1.an8 anolis_baseos 125 k 2023-06-25 17:26:35.965 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpng-devel x86_64 2:1.6.34-5.0.1.an8 anolis_baseos 326 k 2023-06-25 17:26:35.970 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libproxy x86_64 0.4.15-5.2.0.1.an8 anolis_baseos 73 k 2023-06-25 17:26:35.976 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpurple x86_64 2.13.0-5.el8 anolis_appstream 5.2 M 2023-06-25 17:26:35.982 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpwquality x86_64 1.4.4-6.0.1.an8 anolis_baseos 104 k 2023-06-25 17:26:35.987 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libqmi x86_64 1.32.2-3.0.1.an8 anolis_baseos 1.0 M 2023-06-25 17:26:35.992 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libqmi-utils x86_64 1.32.2-3.0.1.an8 anolis_baseos 233 k 2023-06-25 17:26:35.995 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libquadmath x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 170 k 2023-06-25 17:26:35.998 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libquadmath-devel x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 24 k 2023-06-25 17:26:36.2 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: librados2 x86_64 1:12.2.7-9.0.2.an8 anolis_appstream 2.9 M 2023-06-25 17:26:36.8 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libraw1394 x86_64 2.1.2-5.0.1.an8 anolis_appstream 67 k 2023-06-25 17:26:36.12 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: librbd1 x86_64 1:12.2.7-9.0.2.an8 anolis_appstream 1.1 M 2023-06-25 17:26:36.15 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: librdmacm x86_64 44.0-2.0.1.an8.1 anolis_baseos 77 k 2023-06-25 17:26:36.19 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libref_array x86_64 0.1.5-40.an8 anolis_baseos 32 k 2023-06-25 17:26:36.23 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: librepo x86_64 1.14.2-4.0.1.an8 anolis_baseos 90 k 2023-06-25 17:26:36.26 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport x86_64 2.9.5-15.0.3.an8 anolis_appstream 498 k 2023-06-25 17:26:36.30 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-anaconda x86_64 2.9.5-15.0.3.an8 anolis_appstream 28 k 2023-06-25 17:26:36.33 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-cli x86_64 2.9.5-15.0.3.an8 anolis_appstream 34 k 2023-06-25 17:26:36.36 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-filesystem x86_64 2.9.5-15.0.3.an8 anolis_baseos 20 k 2023-06-25 17:26:36.40 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-gtk x86_64 2.9.5-15.0.3.an8 anolis_appstream 88 k 2023-06-25 17:26:36.48 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-plugin-bugzilla x86_64 2.9.5-15.0.3.an8 anolis_appstream 69 k 2023-06-25 17:26:36.52 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-plugin-mailx x86_64 2.9.5-15.0.3.an8 anolis_appstream 41 k 2023-06-25 17:26:36.56 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-plugin-reportuploader x86_64 2.9.5-15.0.3.an8 anolis_appstream 46 k 2023-06-25 17:26:36.60 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-plugin-rhtsupport x86_64 2.9.5-15.0.3.an8 anolis_appstream 49 k 2023-06-25 17:26:36.64 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-plugin-ureport x86_64 2.9.5-15.0.3.an8 anolis_appstream 41 k 2023-06-25 17:26:36.68 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-web x86_64 2.9.5-15.0.3.an8 anolis_appstream 37 k 2023-06-25 17:26:36.72 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreswan x86_64 4.6-3.0.1.an8.1 anolis_appstream 1.3 M 2023-06-25 17:26:36.75 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: librsvg2 x86_64 2.50.7-1.0.2.an8 anolis_appstream 3.2 M 2023-06-25 17:26:36.81 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsamplerate x86_64 0.1.9-1.0.1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:36.87 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsane-hpaio x86_64 3.18.4-9.0.1.an8 anolis_appstream 127 k 2023-06-25 17:26:36.92 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libseccomp x86_64 2.5.2-1.0.4.an8 anolis_baseos 71 k 2023-06-25 17:26:36.97 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsecret x86_64 0.20.4-4.0.1.an8 anolis_baseos 180 k 2023-06-25 17:26:36.102 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libselinux x86_64 2.9-8.an8 anolis_baseos 165 k 2023-06-25 17:26:36.106 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libselinux-devel x86_64 2.9-8.an8 anolis_baseos 199 k 2023-06-25 17:26:36.110 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libselinux-utils x86_64 2.9-8.an8 anolis_baseos 242 k 2023-06-25 17:26:36.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsemanage x86_64 2.9-9.an8_6 anolis_baseos 167 k 2023-06-25 17:26:36.121 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsepol x86_64 2.9-3.0.1.an8 anolis_baseos 339 k 2023-06-25 17:26:36.128 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsepol-devel x86_64 2.9-3.0.1.an8 anolis_baseos 86 k 2023-06-25 17:26:36.134 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libshout x86_64 2.4.3-7.an8 anolis_appstream 68 k 2023-06-25 17:26:36.140 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsigc++20 x86_64 2.10.0-6.an8 anolis_appstream 43 k 2023-06-25 17:26:36.145 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsmartcols x86_64 2.32.1-42.0.1.an8 anolis_baseos 178 k 2023-06-25 17:26:36.151 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsmbclient x86_64 4.16.4-6.0.1.an8 anolis_baseos 151 k 2023-06-25 17:26:36.155 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsmbios x86_64 2.4.1-2.el8 anolis_baseos 98 k 2023-06-25 17:26:36.160 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsndfile x86_64 1.0.28-12.0.1.an8 anolis_appstream 188 k 2023-06-25 17:26:36.165 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsolv x86_64 0.7.20-4.an8 anolis_baseos 374 k 2023-06-25 17:26:36.170 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsoup x86_64 2.62.3-2.0.1.an8 anolis_baseos 380 k 2023-06-25 17:26:36.174 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libspectre x86_64 0.2.9-6.an8 anolis_appstream 48 k 2023-06-25 17:26:36.178 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsrtp x86_64 2.3.0-7.an8 anolis_appstream 59 k 2023-06-25 17:26:36.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libss x86_64 1.46.0-1.0.1.an8 anolis_baseos 53 k 2023-06-25 17:26:36.184 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsss_autofs x86_64 2.8.2-2.an8 anolis_baseos 125 k 2023-06-25 17:26:36.188 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsss_certmap x86_64 2.8.2-2.an8 anolis_baseos 180 k 2023-06-25 17:26:36.199 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsss_idmap x86_64 2.8.2-2.an8 anolis_baseos 127 k 2023-06-25 17:26:36.203 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsss_nss_idmap x86_64 2.8.2-2.an8 anolis_baseos 135 k 2023-06-25 17:26:36.208 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsss_sudo x86_64 2.8.2-2.an8 anolis_baseos 123 k 2023-06-25 17:26:36.212 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libstdc++ x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 453 k 2023-06-25 17:26:36.215 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libstdc++-devel x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 2.1 M 2023-06-25 17:26:36.218 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libstoragemgmt x86_64 1.9.1-3.an8 anolis_baseos 245 k 2023-06-25 17:26:36.221 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsysfs x86_64 2.1.0-25.0.1.an8 anolis_baseos 52 k 2023-06-25 17:26:36.225 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtalloc x86_64 2.3.4-1.an8 anolis_baseos 49 k 2023-06-25 17:26:36.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtar x86_64 1.2.20-17.0.1.an8 anolis_appstream 34 k 2023-06-25 17:26:36.233 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtasn1 x86_64 4.13-4.0.1.an8 anolis_baseos 67 k 2023-06-25 17:26:36.238 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtdb x86_64 1.4.6-1.0.1.an8 anolis_baseos 58 k 2023-06-25 17:26:36.242 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libteam x86_64 1.31-4.0.1.an8 anolis_baseos 64 k 2023-06-25 17:26:36.246 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtevent x86_64 0.12.0-0.an8 anolis_baseos 49 k 2023-06-25 17:26:36.250 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libthai x86_64 0.1.28-8.an8 anolis_appstream 205 k 2023-06-25 17:26:36.255 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtheora x86_64 1:1.1.1-21.0.1.an8 anolis_appstream 180 k 2023-06-25 17:26:36.260 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtiff x86_64 4.4.0-5.an8 anolis_appstream 205 k 2023-06-25 17:26:36.264 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtimezonemap x86_64 0.4.5.1-4.an8 anolis_appstream 2.1 M 2023-06-25 17:26:36.269 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtirpc x86_64 1.3.2-1.0.1.an8 anolis_baseos 102 k 2023-06-25 17:26:36.273 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtool x86_64 2.4.6-25.0.3.an8 anolis_appstream 336 k 2023-06-25 17:26:36.279 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtool-ltdl x86_64 2.4.6-25.0.3.an8 anolis_baseos 57 k 2023-06-25 17:26:36.285 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libudisks2 x86_64 2.9.0-9.0.1.an8 anolis_appstream 183 k 2023-06-25 17:26:36.291 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libunistring x86_64 0.9.9-3.0.1.an8 anolis_baseos 416 k 2023-06-25 17:26:36.299 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libusal x86_64 1.1.11-39.el8 anolis_appstream 143 k 2023-06-25 17:26:36.307 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libusbmuxd x86_64 2.0.2-5.an8 anolis_appstream 41 k 2023-06-25 17:26:36.313 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libusbx x86_64 1.0.23-4.an8 anolis_baseos 73 k 2023-06-25 17:26:36.319 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libuser x86_64 0.62-25.0.1.an8 anolis_baseos 392 k 2023-06-25 17:26:36.325 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libutempter x86_64 1.1.6-14.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:36.329 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libuuid x86_64 2.32.1-42.0.1.an8 anolis_baseos 98 k 2023-06-25 17:26:36.335 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libuuid-devel x86_64 2.32.1-42.0.1.an8 anolis_baseos 99 k 2023-06-25 17:26:36.340 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libv4l x86_64 1.14.2-3.el8 anolis_appstream 193 k 2023-06-25 17:26:36.345 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libva x86_64 2.11.0-5.an8 anolis_appstream 105 k 2023-06-25 17:26:36.351 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libva-devel x86_64 2.11.0-5.an8 anolis_appstream 127 k 2023-06-25 17:26:36.356 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libverto x86_64 0.3.2-2.an8 anolis_baseos 23 k 2023-06-25 17:26:36.361 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing libverto-tevent.x86_64 0.2.5-4.el7 2023-06-25 17:26:36.368 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libverto-devel x86_64 0.3.2-2.an8 anolis_baseos 17 k 2023-06-25 17:26:36.375 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 419 k 2023-06-25 17:26:36.380 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-config-network x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 68 k 2023-06-25 17:26:36.385 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-interface x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 210 k 2023-06-25 17:26:36.389 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-network x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 236 k 2023-06-25 17:26:36.397 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-nodedev x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 220 k 2023-06-25 17:26:36.402 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-nwfilter x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 235 k 2023-06-25 17:26:36.428 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-qemu x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 924 k 2023-06-25 17:26:36.435 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-secret x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 198 k 2023-06-25 17:26:36.442 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 66 k 2023-06-25 17:26:36.447 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-core x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 254 k 2023-06-25 17:26:36.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-disk x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 76 k 2023-06-25 17:26:36.459 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-gluster x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 78 k 2023-06-25 17:26:36.464 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-iscsi x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 73 k 2023-06-25 17:26:36.469 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-logical x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 77 k 2023-06-25 17:26:36.474 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-mpath x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 71 k 2023-06-25 17:26:36.482 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-rbd x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 81 k 2023-06-25 17:26:36.490 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-scsi x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 73 k 2023-06-25 17:26:36.497 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-kvm x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 65 k 2023-06-25 17:26:36.502 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-gconfig x86_64 4.0.0-3.an8 anolis_appstream 96 k 2023-06-25 17:26:36.507 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-glib x86_64 4.0.0-3.an8 anolis_appstream 43 k 2023-06-25 17:26:36.511 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-gobject x86_64 4.0.0-3.an8 anolis_appstream 68 k 2023-06-25 17:26:36.516 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-libs x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 4.7 M 2023-06-25 17:26:36.520 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvisual x86_64 1:0.4.0-25.0.1.an8 anolis_appstream 116 k 2023-06-25 17:26:36.523 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvorbis x86_64 1:1.3.7-5.an8 anolis_appstream 196 k 2023-06-25 17:26:36.529 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvpx x86_64 1.7.0-8.0.1.an8 anolis_appstream 838 k 2023-06-25 17:26:36.535 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwacom x86_64 1.12.1-2.an8 anolis_appstream 52 k 2023-06-25 17:26:36.541 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwacom-data noarch 1.12.1-2.an8 anolis_appstream 114 k 2023-06-25 17:26:36.546 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwayland-client x86_64 1.21.0-1.an8 anolis_appstream 40 k 2023-06-25 17:26:36.550 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwayland-cursor x86_64 1.21.0-1.an8 anolis_appstream 25 k 2023-06-25 17:26:36.555 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwayland-egl x86_64 1.21.0-1.an8 anolis_appstream 18 k 2023-06-25 17:26:36.559 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwayland-server x86_64 1.21.0-1.an8 anolis_appstream 47 k 2023-06-25 17:26:36.565 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwbclient x86_64 4.16.4-6.0.1.an8 anolis_baseos 123 k 2023-06-25 17:26:36.569 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwebp x86_64 1.2.0-5.0.1.an8 anolis_appstream 278 k 2023-06-25 17:26:36.574 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwinpr x86_64 2:2.2.0-10.0.1.an8 anolis_appstream 352 k 2023-06-25 17:26:36.578 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwnck3 x86_64 40.0-2.an8 anolis_appstream 395 k 2023-06-25 17:26:36.582 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxcb x86_64 1.13.1-1.el8 anolis_baseos 228 k 2023-06-25 17:26:36.585 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxcb-devel x86_64 1.13.1-1.el8 anolis_appstream 1.1 M 2023-06-25 17:26:36.591 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxkbcommon x86_64 1.0.3-4.an8 anolis_appstream 129 k 2023-06-25 17:26:36.594 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxkbcommon-x11 x86_64 1.0.3-4.an8 anolis_appstream 26 k 2023-06-25 17:26:36.599 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxkbfile x86_64 1.1.0-1.an8 anolis_appstream 87 k 2023-06-25 17:26:36.604 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxklavier x86_64 5.4-11.0.1.an8 anolis_appstream 59 k 2023-06-25 17:26:36.608 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxml2 x86_64 2.9.7-16.0.1.an8 anolis_baseos 696 k 2023-06-25 17:26:36.611 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxml2-devel x86_64 2.9.7-16.0.1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:36.616 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxshmfence x86_64 1.3-2.el8 anolis_appstream 12 k 2023-06-25 17:26:36.621 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxslt x86_64 1.1.32-6.0.1.an8 anolis_baseos 249 k 2023-06-25 17:26:36.625 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxslt-devel x86_64 1.1.32-6.0.1.an8 anolis_appstream 323 k 2023-06-25 17:26:36.629 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libyami x86_64 1.3.1-1.el8 anolis_appstream 262 k 2023-06-25 17:26:36.633 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libyaml x86_64 0.1.7-5.el8 anolis_baseos 60 k 2023-06-25 17:26:36.636 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: linux-firmware noarch 20220726-111.git150864a4.an8 anolis_baseos 209 M 2023-06-25 17:26:36.640 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing ivtv-firmware.noarch 2:20080701-26.el7 2023-06-25 17:26:36.643 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lklug-fonts noarch 0.6-17.20090803cvs.el8 anolis_appstream 94 k 2023-06-25 17:26:36.646 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lksctp-tools x86_64 1.0.18-3.el8 anolis_baseos 98 k 2023-06-25 17:26:36.649 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lldpad x86_64 1.0.1-19.git036e314.0.1.an8 anolis_baseos 300 k 2023-06-25 17:26:36.652 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lm_sensors-libs x86_64 3.6.0-10.an8 anolis_baseos 59 k 2023-06-25 17:26:36.655 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lockdev x86_64 1.0.4-0.28.20111007git.el8 anolis_baseos 40 k 2023-06-25 17:26:36.658 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: logrotate x86_64 3.14.0-6.0.1.an8 anolis_baseos 85 k 2023-06-25 17:26:36.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-assamese-fonts noarch 2.91.5-3.el8 anolis_appstream 78 k 2023-06-25 17:26:36.664 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-bengali-fonts noarch 2.91.5-3.el8 anolis_appstream 78 k 2023-06-25 17:26:36.668 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-devanagari-fonts noarch 2.95.5-4.an8 anolis_appstream 98 k 2023-06-25 17:26:36.674 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-gujarati-fonts noarch 2.92.4-3.el8 anolis_appstream 45 k 2023-06-25 17:26:36.678 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-kannada-fonts noarch 2.5.4-3.el8 anolis_appstream 57 k 2023-06-25 17:26:36.682 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-malayalam-fonts noarch 2.92.2-3.0.1.an8 anolis_appstream 43 k 2023-06-25 17:26:36.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-marathi-fonts noarch 2.94.2-5.0.1.an8 anolis_appstream 51 k 2023-06-25 17:26:36.691 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-nepali-fonts noarch 2.94.2-3.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:36.697 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-tamil-fonts noarch 2.91.3-3.0.1.an8 anolis_appstream 36 k 2023-06-25 17:26:36.701 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lohit-telugu-fonts noarch 2.5.5-3.0.1.an8 anolis_appstream 126 k 2023-06-25 17:26:36.705 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lrzsz x86_64 0.12.20-43.el8 anolis_baseos 83 k 2023-06-25 17:26:36.711 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lshw x86_64 B.02.19.2-6.0.2.an8 anolis_baseos 339 k 2023-06-25 17:26:36.715 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lsof x86_64 4.93.2-1.0.1.an8 anolis_baseos 131 k 2023-06-25 17:26:36.721 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lsscsi x86_64 0.32-3.0.1.an8 anolis_baseos 58 k 2023-06-25 17:26:36.726 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lua x86_64 5.3.4-12.0.2.an8 anolis_appstream 96 k 2023-06-25 17:26:36.732 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lvm2 x86_64 8:2.03.14-9.0.1.an8 anolis_baseos 1.7 M 2023-06-25 17:26:36.737 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lvm2-libs x86_64 8:2.03.14-9.0.1.an8 anolis_baseos 1.2 M 2023-06-25 17:26:36.743 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lz4 x86_64 1.8.3-3.an8 anolis_baseos 102 k 2023-06-25 17:26:36.749 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lzo x86_64 2.08-14.el8 anolis_baseos 68 k 2023-06-25 17:26:36.754 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lzop x86_64 1.03-20.0.1.an8 anolis_baseos 58 k 2023-06-25 17:26:36.758 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: m17n-db noarch 1.8.0-3.0.1.an8 anolis_appstream 578 k 2023-06-25 17:26:36.762 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing m17n-contrib.noarch 1.1.14-3.el7 2023-06-25 17:26:36.766 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: m17n-lib x86_64 1.8.0-2.0.1.an8 anolis_appstream 192 k 2023-06-25 17:26:36.771 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: m4 x86_64 1.4.18-7.0.1.an8 anolis_baseos 204 k 2023-06-25 17:26:36.777 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: madan-fonts noarch 2.000-20.el8 anolis_appstream 88 k 2023-06-25 17:26:36.781 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mailcap noarch 2.1.48-3.el8 anolis_baseos 38 k 2023-06-25 17:26:36.790 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mailx x86_64 12.5-29.0.1.an8 anolis_baseos 242 k 2023-06-25 17:26:36.794 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: make x86_64 1:4.2.1-11.0.1.an8 anolis_baseos 471 k 2023-06-25 17:26:36.797 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: man-db x86_64 2.7.6.1-18.0.1.an8 anolis_baseos 795 k 2023-06-25 17:26:36.800 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: man-pages x86_64 4.15-7.0.1.an8 anolis_baseos 5.9 M 2023-06-25 17:26:36.803 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: man-pages-overrides noarch 8.6.0.0-1.an8 anolis_appstream 89 k 2023-06-25 17:26:36.807 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: marisa x86_64 0.2.4-36.0.1.an8 anolis_appstream 66 k 2023-06-25 17:26:36.811 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mdadm x86_64 4.2-7.0.1.an8 anolis_baseos 454 k 2023-06-25 17:26:36.817 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: meanwhile x86_64 1.1.0-23.0.1.an8 anolis_appstream 98 k 2023-06-25 17:26:36.821 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-dri-drivers x86_64 21.3.4-1.0.1.an8 anolis_appstream 11 M 2023-06-25 17:26:36.825 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-filesystem x86_64 21.3.4-1.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:36.830 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-libEGL x86_64 21.3.4-1.0.1.an8 anolis_appstream 136 k 2023-06-25 17:26:36.834 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-libGL x86_64 21.3.4-1.0.1.an8 anolis_appstream 184 k 2023-06-25 17:26:36.838 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-libGLU x86_64 9.0.1-6.an8 anolis_appstream 184 k 2023-06-25 17:26:36.843 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-libgbm x86_64 21.3.4-1.0.1.an8 anolis_appstream 58 k 2023-06-25 17:26:36.846 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-libglapi x86_64 21.3.4-1.0.1.an8 anolis_appstream 65 k 2023-06-25 17:26:36.850 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-libxatracker x86_64 21.3.4-1.0.1.an8 anolis_appstream 2.0 M 2023-06-25 17:26:36.855 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: metacity x86_64 3.28.0-1.0.1.an8 anolis_appstream 977 k 2023-06-25 17:26:36.859 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: microcode_ctl x86_64 4:20220809-2.0.1.an8 anolis_baseos 5.8 M 2023-06-25 17:26:36.863 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mlocate x86_64 0.26-20.0.1.an8 anolis_baseos 117 k 2023-06-25 17:26:36.869 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mobile-broadband-provider-info noarch 20210805-1.0.1.an8 anolis_baseos 75 k 2023-06-25 17:26:36.874 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mokutil x86_64 1:0.3.0-11.0.3.an8_6.1 anolis_baseos 45 k 2023-06-25 17:26:36.880 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mousetweaks x86_64 3.12.0-11.el8 anolis_appstream 132 k 2023-06-25 17:26:36.887 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mozilla-filesystem x86_64 1.9-19.an8 anolis_appstream 9.8 k 2023-06-25 17:26:36.894 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mozjs52 x86_64 52.9.0-2.0.2.an8 anolis_baseos 6.6 M 2023-06-25 17:26:36.902 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mpfr x86_64 3.1.6-1.el8 anolis_baseos 219 k 2023-06-25 17:26:36.908 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mpg123-libs x86_64 1.26.2-5.an8 anolis_appstream 331 k 2023-06-25 17:26:36.914 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mtdev x86_64 1.1.5-12.el8 anolis_appstream 22 k 2023-06-25 17:26:36.918 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mtools x86_64 4.0.18-15.an8_6 anolis_baseos 212 k 2023-06-25 17:26:36.923 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mtr x86_64 2:0.92-3.el8 anolis_baseos 94 k 2023-06-25 17:26:36.927 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mutter x86_64 40.9-10.0.1.an8 anolis_appstream 2.4 M 2023-06-25 17:26:36.931 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nano x86_64 2.9.8-1.0.1.an8 anolis_baseos 470 k 2023-06-25 17:26:36.934 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nautilus x86_64 40.2-9.0.2.an8 anolis_appstream 2.7 M 2023-06-25 17:26:36.939 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nautilus-extensions x86_64 40.2-9.0.2.an8 anolis_appstream 89 k 2023-06-25 17:26:36.945 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nautilus-sendto x86_64 1:3.8.6-2.0.1.an8 anolis_appstream 85 k 2023-06-25 17:26:36.950 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ncompress x86_64 4.2.4.4-13.0.1.an8 anolis_appstream 28 k 2023-06-25 17:26:36.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ncurses x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 386 k 2023-06-25 17:26:36.958 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ncurses-base noarch 6.1-9.20180224.0.1.an8 anolis_baseos 80 k 2023-06-25 17:26:36.962 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ncurses-devel x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 527 k 2023-06-25 17:26:36.968 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ncurses-libs x86_64 6.1-9.20180224.0.1.an8 anolis_baseos 333 k 2023-06-25 17:26:36.973 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ndctl x86_64 71.1-3.0.1.an8 anolis_baseos 188 k 2023-06-25 17:26:36.978 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ndctl-libs x86_64 71.1-3.0.1.an8 anolis_baseos 76 k 2023-06-25 17:26:36.982 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: neon x86_64 0.31.2-11.an8 anolis_appstream 131 k 2023-06-25 17:26:36.987 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: net-snmp-agent-libs x86_64 1:5.8-27.0.1.an8 anolis_appstream 748 k 2023-06-25 17:26:36.991 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: net-snmp-libs x86_64 1:5.8-27.0.1.an8 anolis_baseos 826 k 2023-06-25 17:26:36.995 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: net-tools x86_64 2.0-0.52.20160912git.an8 anolis_baseos 321 k 2023-06-25 17:26:36.999 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: netcf-libs x86_64 0.2.8-12.module+an8.7.0+10987+3885000d anolis_appstream 76 k 2023-06-25 17:26:37.3 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nettle x86_64 3.4.1-7.0.1.an8 anolis_baseos 283 k 2023-06-25 17:26:37.15 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: newt x86_64 0.52.20-11.el8 anolis_baseos 120 k 2023-06-25 17:26:37.22 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nfs-utils x86_64 1:2.3.3-59.0.1.an8 anolis_baseos 515 k 2023-06-25 17:26:37.28 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nfs4-acl-tools x86_64 0.3.5-3.el8 anolis_baseos 53 k 2023-06-25 17:26:37.33 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nm-connection-editor x86_64 1.26.0-1.0.1.an8 anolis_appstream 851 k 2023-06-25 17:26:37.40 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nmap-ncat x86_64 3:7.91-10.an8 anolis_appstream 243 k 2023-06-25 17:26:37.46 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nodejs x86_64 2:18.16.0-1nodesource nodesource-migrate 34 M 2023-06-25 17:26:37.51 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nodesource-release noarch el8-1 nodesource-migrate 8.9 k 2023-06-25 17:26:37.56 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nss x86_64 3.79.0-11.an8 anolis_appstream 746 k 2023-06-25 17:26:37.60 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nss-softokn x86_64 3.79.0-11.an8 anolis_appstream 1.2 M 2023-06-25 17:26:37.64 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nss-softokn-freebl x86_64 3.79.0-11.an8 anolis_appstream 397 k 2023-06-25 17:26:37.68 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nss-sysinit x86_64 3.79.0-11.an8 anolis_appstream 73 k 2023-06-25 17:26:37.73 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nss-tools x86_64 3.79.0-11.an8 anolis_appstream 581 k 2023-06-25 17:26:37.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nss-util x86_64 3.79.0-11.an8 anolis_appstream 138 k 2023-06-25 17:26:37.83 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ntsysv x86_64 1.19.1-1.an8 anolis_baseos 44 k 2023-06-25 17:26:37.87 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: numactl-libs x86_64 2.0.14-8.0.1.an8 anolis_baseos 37 k 2023-06-25 17:26:37.91 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: numad x86_64 0.5-26.20150602git.el8 anolis_baseos 40 k 2023-06-25 17:26:37.97 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: oddjob x86_64 0.34.7-1.0.1.an8 anolis_appstream 70 k 2023-06-25 17:26:37.102 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: oddjob-mkhomedir x86_64 0.34.7-1.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:37.106 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: open-sans-fonts noarch 1.10-6.an8 anolis_appstream 481 k 2023-06-25 17:26:37.110 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: open-vm-tools x86_64 12.1.5-1.an8 anolis_appstream 875 k 2023-06-25 17:26:37.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: open-vm-tools-desktop x86_64 12.1.5-1.an8 anolis_appstream 201 k 2023-06-25 17:26:37.120 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openjpeg2 x86_64 2.4.0-4.an8 anolis_appstream 164 k 2023-06-25 17:26:37.125 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openldap x86_64 2.4.46-18.an8 anolis_baseos 351 k 2023-06-25 17:26:37.129 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openldap-devel x86_64 2.4.46-18.an8 anolis_baseos 810 k 2023-06-25 17:26:37.133 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openssh x86_64 8.0p1-17.0.1.an8 anolis_baseos 522 k 2023-06-25 17:26:37.137 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openssh-clients x86_64 8.0p1-17.0.1.an8 anolis_baseos 668 k 2023-06-25 17:26:37.142 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openssh-server x86_64 8.0p1-17.0.1.an8 anolis_baseos 492 k 2023-06-25 17:26:37.147 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openssl x86_64 1:1.1.1k-9.0.1.an8 anolis_baseos 710 k 2023-06-25 17:26:37.152 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openssl-devel x86_64 1:1.1.1k-9.0.1.an8 anolis_baseos 2.3 M 2023-06-25 17:26:37.157 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openssl-libs x86_64 1:1.1.1k-9.0.1.an8 anolis_baseos 1.5 M 2023-06-25 17:26:37.160 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: opus x86_64 1.3-0.4.beta.0.1.an8 anolis_appstream 202 k 2023-06-25 17:26:37.165 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: orc x86_64 0.4.28-3.el8 anolis_appstream 174 k 2023-06-25 17:26:37.170 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: orca noarch 40.0-3.an8 anolis_appstream 2.6 M 2023-06-25 17:26:37.175 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: os-prober x86_64 1.74-9.0.1.an8 anolis_baseos 50 k 2023-06-25 17:26:37.179 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: osinfo-db noarch 20211216-1.0.2.an8 anolis_appstream 167 k 2023-06-25 17:26:37.183 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: osinfo-db-tools x86_64 1.9.0-1.an8 anolis_appstream 66 k 2023-06-25 17:26:37.187 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: overpass-fonts noarch 3.0.4-8.an8 anolis_appstream 1.1 M 2023-06-25 17:26:37.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: p11-kit x86_64 0.23.22-1.0.1.an8 anolis_baseos 323 k 2023-06-25 17:26:37.195 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: p11-kit-trust x86_64 0.23.22-1.0.1.an8 anolis_baseos 136 k 2023-06-25 17:26:37.200 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pakchois x86_64 0.4-17.0.1.an8 anolis_appstream 18 k 2023-06-25 17:26:37.204 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: paktype-naskh-basic-fonts noarch 4.1-9.el8 anolis_appstream 430 k 2023-06-25 17:26:37.207 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pam x86_64 1.3.1-25.0.1.an8 anolis_baseos 744 k 2023-06-25 17:26:37.211 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pam-devel x86_64 1.3.1-25.0.1.an8 anolis_baseos 210 k 2023-06-25 17:26:37.215 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pango x86_64 1.48.7-2.0.1.an8 anolis_appstream 289 k 2023-06-25 17:26:37.218 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pangomm x86_64 2.40.1-6.0.1.an8 anolis_appstream 64 k 2023-06-25 17:26:37.222 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: paps x86_64 0.7.1-4.an8 anolis_appstream 44 k 2023-06-25 17:26:37.227 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: paratype-pt-sans-fonts noarch 20141121-6.el8 anolis_appstream 759 k 2023-06-25 17:26:37.233 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: parted x86_64 3.2-39.0.1.an8 anolis_baseos 537 k 2023-06-25 17:26:37.239 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: passwd x86_64 0.80-4.0.1.an8 anolis_baseos 111 k 2023-06-25 17:26:37.245 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: patch x86_64 2.7.6-11.0.1.an8 anolis_baseos 131 k 2023-06-25 17:26:37.250 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: patchutils x86_64 0.4.2-7.an8 anolis_appstream 105 k 2023-06-25 17:26:37.255 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pciutils x86_64 3.7.0-1.0.1.an8 anolis_baseos 104 k 2023-06-25 17:26:37.259 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pciutils-libs x86_64 3.7.0-1.0.1.an8 anolis_baseos 53 k 2023-06-25 17:26:37.263 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre x86_64 8.42-6.0.1.an8 anolis_baseos 210 k 2023-06-25 17:26:37.268 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre-devel x86_64 8.42-6.0.1.an8 anolis_baseos 550 k 2023-06-25 17:26:37.271 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre2 x86_64 10.32-3.0.1.an8_6 anolis_baseos 246 k 2023-06-25 17:26:37.276 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre2-utf16 x86_64 10.32-3.0.1.an8_6 anolis_baseos 228 k 2023-06-25 17:26:37.280 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcsc-lite-libs x86_64 1.9.5-1.an8 anolis_baseos 42 k 2023-06-25 17:26:37.285 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Carp noarch 1.42-396.0.1.an8 anolis_baseos 27 k 2023-06-25 17:26:37.290 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Data-Dumper x86_64 2.167-399.0.2.an8 anolis_baseos 52 k 2023-06-25 17:26:37.297 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Encode x86_64 4:2.97-3.0.1.an8 anolis_baseos 1.4 M 2023-06-25 17:26:37.301 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Error noarch 1:0.17025-2.el8 anolis_appstream 45 k 2023-06-25 17:26:37.305 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Exporter noarch 5.72-396.0.1.an8 anolis_baseos 29 k 2023-06-25 17:26:37.309 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-ExtUtils-Embed noarch 1.34-422.0.1.an8 anolis_appstream 78 k 2023-06-25 17:26:37.313 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-ExtUtils-Install noarch 2.14-4.0.1.an8 anolis_appstream 40 k 2023-06-25 17:26:37.318 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-ExtUtils-MakeMaker noarch 1:7.34-1.0.1.an8 anolis_appstream 259 k 2023-06-25 17:26:37.323 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-ExtUtils-Manifest noarch 1.70-395.0.1.an8 anolis_appstream 29 k 2023-06-25 17:26:37.327 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-ExtUtils-ParseXS noarch 1:3.35-2.0.1.an8 anolis_appstream 74 k 2023-06-25 17:26:37.331 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-File-Path noarch 2.15-2.0.1.an8 anolis_baseos 32 k 2023-06-25 17:26:37.335 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-File-Temp noarch 0.230.600-1.0.1.an8 anolis_baseos 56 k 2023-06-25 17:26:37.339 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Filter x86_64 2:1.58-2.0.1.an8 anolis_appstream 71 k 2023-06-25 17:26:37.343 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Getopt-Long noarch 1:2.50-4.0.1.an8 anolis_baseos 50 k 2023-06-25 17:26:37.346 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Git noarch 2.39.3-1.0.1.an8 anolis_appstream 78 k 2023-06-25 17:26:37.352 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-HTTP-Tiny noarch 0.074-1.0.1.an8 anolis_baseos 47 k 2023-06-25 17:26:37.357 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-PathTools x86_64 3.74-1.0.1.an8 anolis_baseos 76 k 2023-06-25 17:26:37.361 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Pod-Escapes noarch 1:1.07-395.0.1.an8 anolis_baseos 17 k 2023-06-25 17:26:37.366 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Pod-Perldoc noarch 3.28-396.0.1.an8 anolis_baseos 78 k 2023-06-25 17:26:37.371 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Pod-Simple noarch 1:3.35-395.0.1.an8 anolis_baseos 201 k 2023-06-25 17:26:37.377 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Pod-Usage noarch 4:1.69-395.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:37.381 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Scalar-List-Utils x86_64 3:1.49-2.0.1.an8 anolis_baseos 60 k 2023-06-25 17:26:37.388 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Socket x86_64 4:2.027-3.0.2.an8 anolis_baseos 55 k 2023-06-25 17:26:37.394 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Storable x86_64 1:3.11-3.0.1.an8 anolis_baseos 83 k 2023-06-25 17:26:37.401 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-TermReadKey x86_64 2.37-7.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:37.408 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Test-Harness noarch 1:3.42-1.0.1.an8 anolis_appstream 247 k 2023-06-25 17:26:37.413 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Text-ParseWords noarch 3.30-395.0.1.an8 anolis_baseos 16 k 2023-06-25 17:26:37.420 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Thread-Queue noarch 3.13-1.0.1.an8 anolis_appstream 19 k 2023-06-25 17:26:37.425 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Time-HiRes x86_64 4:1.9758-2.0.1.an8 anolis_appstream 41 k 2023-06-25 17:26:37.430 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Time-Local noarch 1:1.280-1.0.1.an8 anolis_baseos 27 k 2023-06-25 17:26:37.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-XML-Parser x86_64 2.44-11.0.1.an8 anolis_appstream 169 k 2023-06-25 17:26:37.438 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-constant noarch 1.33-396.0.1.an8 anolis_baseos 21 k 2023-06-25 17:26:37.443 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-devel x86_64 4:5.26.3-422.0.1.an8 anolis_appstream 599 k 2023-06-25 17:26:37.448 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-libs x86_64 4:5.26.3-422.0.1.an8 anolis_baseos 1.6 M 2023-06-25 17:26:37.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-macros x86_64 4:5.26.3-422.0.1.an8 anolis_baseos 72 k 2023-06-25 17:26:37.457 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-parent noarch 1:0.237-1.0.1.an8 anolis_baseos 17 k 2023-06-25 17:26:37.461 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-podlators noarch 4.11-1.0.1.an8 anolis_baseos 93 k 2023-06-25 17:26:37.466 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-srpm-macros noarch 1-25.el8 anolis_appstream 9.7 k 2023-06-25 17:26:37.472 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-threads x86_64 1:2.21-2.0.2.an8 anolis_baseos 54 k 2023-06-25 17:26:37.479 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-threads-shared x86_64 1.58-2.0.1.an8 anolis_baseos 43 k 2023-06-25 17:26:37.484 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pinentry x86_64 1.1.1-8.an8 anolis_appstream 78 k 2023-06-25 17:26:37.489 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pinentry-gtk x86_64 1.1.1-8.an8 anolis_appstream 56 k 2023-06-25 17:26:37.494 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pinfo x86_64 0.6.10-18.el8 anolis_appstream 124 k 2023-06-25 17:26:37.499 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pixman x86_64 0.40.0-5.an8 anolis_baseos 264 k 2023-06-25 17:26:37.504 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 126 k 2023-06-25 17:26:37.508 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth-core-libs x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 121 k 2023-06-25 17:26:37.513 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth-graphics-libs x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 84 k 2023-06-25 17:26:37.518 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth-plugin-label x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 42 k 2023-06-25 17:26:37.523 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth-plugin-two-step x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 56 k 2023-06-25 17:26:37.527 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth-scripts x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 43 k 2023-06-25 17:26:37.533 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth-system-theme x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 35 k 2023-06-25 17:26:37.544 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth-theme-charge x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 40 k 2023-06-25 17:26:37.550 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pnm2ppa x86_64 1:1.04-40.el8 anolis_appstream 215 k 2023-06-25 17:26:37.555 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: policycoreutils x86_64 2.9-24.an8 anolis_baseos 375 k 2023-06-25 17:26:37.560 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: polkit x86_64 0.115-15.an8 anolis_baseos 153 k 2023-06-25 17:26:37.564 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: polkit-pkla-compat x86_64 0.1-12.el8 anolis_baseos 45 k 2023-06-25 17:26:37.568 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: poppler x86_64 20.11.0-6.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:37.572 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: poppler-data noarch 0.4.9-1.el8 anolis_appstream 2.1 M 2023-06-25 17:26:37.577 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: poppler-glib x86_64 20.11.0-6.0.1.an8 anolis_appstream 174 k 2023-06-25 17:26:37.582 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: poppler-utils x86_64 20.11.0-6.0.1.an8 anolis_appstream 246 k 2023-06-25 17:26:37.587 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: popt x86_64 1.18-1.0.1.an8 anolis_baseos 56 k 2023-06-25 17:26:37.592 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: postfix x86_64 2:3.5.8-4.an8 anolis_baseos 1.5 M 2023-06-25 17:26:37.598 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ppp x86_64 2.4.7-26.0.2.an8 anolis_baseos 353 k 2023-06-25 17:26:37.602 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: procmail x86_64 3.22-47.0.1.an8 anolis_appstream 133 k 2023-06-25 17:26:37.607 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: procps-ng x86_64 3.3.15-13.0.1.an8 anolis_baseos 306 k 2023-06-25 17:26:37.612 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: psacct x86_64 6.6.3-4.0.1.an8 anolis_baseos 89 k 2023-06-25 17:26:37.616 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: psmisc x86_64 23.1-5.0.1.an8 anolis_baseos 139 k 2023-06-25 17:26:37.621 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pulseaudio x86_64 15.0-2.0.1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:37.626 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pulseaudio-libs x86_64 15.0-2.0.1.an8 anolis_appstream 674 k 2023-06-25 17:26:37.630 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pulseaudio-libs-glib2 x86_64 15.0-2.0.1.an8 anolis_appstream 33 k 2023-06-25 17:26:37.634 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pulseaudio-module-bluetooth x86_64 15.0-2.0.1.an8 anolis_appstream 116 k 2023-06-25 17:26:37.638 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pulseaudio-module-x11 x86_64 15.0-2.0.1.an8 anolis_appstream 47 k 2023-06-25 17:26:37.641 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pulseaudio-utils x86_64 15.0-2.0.1.an8 anolis_appstream 86 k 2023-06-25 17:26:37.644 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pygobject2 x86_64 2.28.7-4.module+el8.2.0+10130+19e95670 anolis_appstream 235 k 2023-06-25 17:26:37.649 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pygtk2 x86_64 2.24.0-24.module+el8.2.0+10130+19e95670 anolis_appstream 931 k 2023-06-25 17:26:37.654 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pykickstart noarch 3.16.15-1.an8 anolis_appstream 64 k 2023-06-25 17:26:37.659 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-rpm-macros noarch 3-45.an8 anolis_appstream 15 k 2023-06-25 17:26:37.663 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-srpm-macros noarch 3-45.an8 anolis_appstream 15 k 2023-06-25 17:26:37.670 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-pip noarch 9.0.3-19.0.1.module+an8.7.0+10860+d772453f anolis_appstream 1.6 M 2023-06-25 17:26:37.675 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-rpm-macros noarch 3-38.module+an8.7.0+10860+d772453f anolis_appstream 13 k 2023-06-25 17:26:37.680 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-libs x86_64 3.6.8-51.0.1.an8.1 anolis_baseos 7.8 M 2023-06-25 17:26:37.684 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pip noarch 9.0.3-22.an8 anolis_appstream 19 k 2023-06-25 17:26:37.688 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-guest-agent x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 349 k 2023-06-25 17:26:37.692 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-img x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 2.2 M 2023-06-25 17:26:37.698 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 173 k 2023-06-25 17:26:37.704 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-common x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 1.1 M 2023-06-25 17:26:37.710 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qpdf-libs x86_64 7.1.1-10.0.1.an8 anolis_appstream 335 k 2023-06-25 17:26:37.715 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qrencode-libs x86_64 3.4.4-5.0.1.an8 anolis_appstream 44 k 2023-06-25 17:26:37.719 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qt5-qtbase x86_64 5.15.2-4.0.2.an8_6 anolis_appstream 3.6 M 2023-06-25 17:26:37.724 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qt5-qtbase-common noarch 5.15.2-4.0.2.an8_6 anolis_appstream 40 k 2023-06-25 17:26:37.728 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qt5-qtbase-gui x86_64 5.15.2-4.0.2.an8_6 anolis_appstream 6.1 M 2023-06-25 17:26:37.733 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: quota x86_64 1:4.06-6.an8 anolis_baseos 208 k 2023-06-25 17:26:37.739 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: quota-nls noarch 1:4.06-6.an8 anolis_baseos 96 k 2023-06-25 17:26:37.745 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: radvd x86_64 2.19-5.an8 anolis_appstream 103 k 2023-06-25 17:26:37.751 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rdma-core x86_64 44.0-2.0.1.an8.1 anolis_baseos 61 k 2023-06-25 17:26:37.758 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: readline x86_64 7.0-10.0.1.an8 anolis_baseos 198 k 2023-06-25 17:26:37.764 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: readline-devel x86_64 7.0-10.0.1.an8 anolis_baseos 183 k 2023-06-25 17:26:37.772 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: realmd x86_64 0.17.1-1.0.1.an8 anolis_baseos 244 k 2023-06-25 17:26:37.780 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rest x86_64 0.8.1-2.0.1.an8 anolis_appstream 68 k 2023-06-25 17:26:37.786 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rng-tools x86_64 6.15-3.0.1.an8 anolis_baseos 78 k 2023-06-25 17:26:37.790 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rootfiles noarch 8.1-22.el8 anolis_baseos 12 k 2023-06-25 17:26:37.798 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpcbind x86_64 1.2.5-8.0.1.an8 anolis_baseos 65 k 2023-06-25 17:26:37.805 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpm x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 543 k 2023-06-25 17:26:37.812 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpm-build x86_64 4.14.3-24.0.1.an8_6 anolis_appstream 173 k 2023-06-25 17:26:37.818 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpm-build-libs x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 156 k 2023-06-25 17:26:37.823 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpm-libs x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 345 k 2023-06-25 17:26:37.830 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpm-sign x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 81 k 2023-06-25 17:26:37.839 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rsync x86_64 3.1.3-19.0.1.an8 anolis_baseos 334 k 2023-06-25 17:26:37.847 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rsyslog x86_64 8.2102.0-10.an8 anolis_appstream 752 k 2023-06-25 17:26:37.853 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rtkit x86_64 0.11-19.0.1.an8 anolis_appstream 42 k 2023-06-25 17:26:37.860 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ruby x86_64 2.5.9-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 87 k 2023-06-25 17:26:37.866 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ruby-irb noarch 2.5.9-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 102 k 2023-06-25 17:26:37.876 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ruby-libs x86_64 2.5.9-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 2.9 M 2023-06-25 17:26:37.881 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rubygem-bigdecimal x86_64 1.3.4-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 97 k 2023-06-25 17:26:37.887 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rubygem-io-console x86_64 0.4.6-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 67 k 2023-06-25 17:26:37.893 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rubygem-json x86_64 2.1.0-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 91 k 2023-06-25 17:26:37.898 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rubygem-psych x86_64 3.0.2-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 95 k 2023-06-25 17:26:37.904 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rubygem-rdoc noarch 6.0.1.1-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 456 k 2023-06-25 17:26:37.910 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rubygems noarch 2.7.6.3-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 308 k 2023-06-25 17:26:37.916 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: samba-client x86_64 4.16.4-6.0.1.an8 anolis_baseos 721 k 2023-06-25 17:26:37.922 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: samba-client-libs x86_64 4.16.4-6.0.1.an8 anolis_baseos 5.0 M 2023-06-25 17:26:37.928 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: samba-common noarch 4.16.4-6.0.1.an8 anolis_baseos 227 k 2023-06-25 17:26:37.934 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: samba-common-libs x86_64 4.16.4-6.0.1.an8 anolis_baseos 178 k 2023-06-25 17:26:37.939 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sane-backends x86_64 1.0.32-7.an8 anolis_appstream 974 k 2023-06-25 17:26:37.946 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sane-backends-drivers-scanners x86_64 1.0.32-7.an8 anolis_appstream 2.9 M 2023-06-25 17:26:37.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sane-backends-libs x86_64 1.0.32-7.an8 anolis_appstream 76 k 2023-06-25 17:26:37.962 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: satyr x86_64 0.26-2.0.2.an8 anolis_appstream 111 k 2023-06-25 17:26:37.967 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sbc x86_64 1.4-9.an8 anolis_appstream 54 k 2023-06-25 17:26:37.972 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: scl-utils x86_64 1:2.0.3-2.an8 anolis_appstream 47 k 2023-06-25 17:26:37.978 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: seabios-bin noarch 1.16.0-3.module+an8.7.0+11021+7064cbd4 anolis_appstream 137 k 2023-06-25 17:26:37.988 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: seahorse x86_64 3.20.0-9.0.1.an8 anolis_appstream 1.1 M 2023-06-25 17:26:37.996 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: seavgabios-bin noarch 1.16.0-3.module+an8.7.0+11021+7064cbd4 anolis_appstream 43 k 2023-06-25 17:26:38.4 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sed x86_64 4.5-5.0.1.an8 anolis_baseos 297 k 2023-06-25 17:26:38.11 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: selinux-policy noarch 3.14.3-117.0.1.an8 anolis_baseos 658 k 2023-06-25 17:26:38.18 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: selinux-policy-targeted noarch 3.14.3-117.0.1.an8 anolis_baseos 15 M 2023-06-25 17:26:38.24 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sendmail x86_64 8.16.1-10.an8 anolis_appstream 791 k 2023-06-25 17:26:38.32 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: setroubleshoot x86_64 3.3.26-5.0.1.an8 anolis_appstream 135 k 2023-06-25 17:26:38.39 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: setroubleshoot-plugins noarch 3.3.14-1.0.1.an8 anolis_appstream 343 k 2023-06-25 17:26:38.47 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: setroubleshoot-server x86_64 3.3.26-5.0.1.an8 anolis_appstream 347 k 2023-06-25 17:26:38.53 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: setserial x86_64 2.17-45.0.1.an8 anolis_baseos 29 k 2023-06-25 17:26:38.61 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: setup noarch 2.12.2-9.0.1.an8 anolis_baseos 177 k 2023-06-25 17:26:38.68 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sgabios-bin noarch 1:0.20170427git-3.module+an8.4.0+10287+3be9aa75 anolis_appstream 12 k 2023-06-25 17:26:38.75 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sgpio x86_64 1.2.0.10-21.0.1.an8 anolis_baseos 18 k 2023-06-25 17:26:38.80 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: shadow-utils x86_64 2:4.6-17.0.1.an8 anolis_baseos 1.2 M 2023-06-25 17:26:38.85 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: shared-mime-info x86_64 2.1-4.0.1.an8 anolis_baseos 380 k 2023-06-25 17:26:38.91 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: shim-x64 x86_64 15.6-1.0.1.an8 anolis_baseos 465 k 2023-06-25 17:26:38.96 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sil-abyssinica-fonts noarch 1.200-13.0.1.an8 anolis_appstream 658 k 2023-06-25 17:26:38.101 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sil-nuosu-fonts noarch 2.200-2.0.1.an8 anolis_appstream 130 k 2023-06-25 17:26:38.105 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sil-padauk-fonts noarch 3.003-1.0.1.an8 anolis_appstream 173 k 2023-06-25 17:26:38.108 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: skkdic noarch 20170102-4.T1100.0.1.an8 anolis_appstream 7.2 M 2023-06-25 17:26:38.113 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: slang x86_64 2.3.2-3.0.1.an8 anolis_baseos 361 k 2023-06-25 17:26:38.117 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: slirp4netns x86_64 1.2.0-2.module+an8.7.0+11008+881d4b66 anolis_appstream 53 k 2023-06-25 17:26:38.122 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: smartmontools x86_64 1:7.1-1.0.2.an8 anolis_baseos 511 k 2023-06-25 17:26:38.127 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: smc-meera-fonts noarch 7.0.3-5.an8 anolis_appstream 165 k 2023-06-25 17:26:38.132 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing smc-fonts-common.noarch 6.0-7.el7 2023-06-25 17:26:38.138 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: snappy x86_64 1.1.8-3.0.1.an8 anolis_baseos 29 k 2023-06-25 17:26:38.143 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: socat x86_64 1.7.4.1-1.0.1.an8 anolis_appstream 276 k 2023-06-25 17:26:38.150 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sos noarch 4.5.3-1.0.1.an8 anolis_baseos 851 k 2023-06-25 17:26:38.157 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sound-theme-freedesktop noarch 0.8-9.0.1.an8 anolis_appstream 380 k 2023-06-25 17:26:38.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: soundtouch x86_64 2.1.1-8.an8 anolis_appstream 79 k 2023-06-25 17:26:38.169 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: speech-dispatcher x86_64 0.8.8-6.el8 anolis_appstream 759 k 2023-06-25 17:26:38.176 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: speex x86_64 1.2.0-1.0.1.an8 anolis_appstream 68 k 2023-06-25 17:26:38.180 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: spice-glib x86_64 0.39-5.an8 anolis_appstream 378 k 2023-06-25 17:26:38.185 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: spice-gtk3 x86_64 0.39-5.an8 anolis_appstream 77 k 2023-06-25 17:26:38.193 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: spice-server x86_64 0.14.3-4.0.1.an8 anolis_appstream 407 k 2023-06-25 17:26:38.200 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: spice-vdagent x86_64 0.21.0-4.an8 anolis_appstream 94 k 2023-06-25 17:26:38.206 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sqlite x86_64 3.26.0-17.an8 anolis_baseos 667 k 2023-06-25 17:26:38.212 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd x86_64 2.8.2-2.an8 anolis_baseos 114 k 2023-06-25 17:26:38.216 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-ad x86_64 2.8.2-2.an8 anolis_baseos 306 k 2023-06-25 17:26:38.222 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-client x86_64 2.8.2-2.an8 anolis_baseos 237 k 2023-06-25 17:26:38.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-common x86_64 2.8.2-2.an8 anolis_baseos 1.7 M 2023-06-25 17:26:38.235 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-common-pac x86_64 2.8.2-2.an8 anolis_baseos 189 k 2023-06-25 17:26:38.242 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-ipa x86_64 2.8.2-2.an8 anolis_baseos 367 k 2023-06-25 17:26:38.247 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-krb5 x86_64 2.8.2-2.an8 anolis_baseos 159 k 2023-06-25 17:26:38.252 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-krb5-common x86_64 2.8.2-2.an8 anolis_baseos 197 k 2023-06-25 17:26:38.256 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-ldap x86_64 2.8.2-2.an8 anolis_baseos 246 k 2023-06-25 17:26:38.261 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sssd-proxy x86_64 2.8.2-2.an8 anolis_baseos 155 k 2023-06-25 17:26:38.268 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: startup-notification x86_64 0.12-15.0.1.an8 anolis_appstream 27 k 2023-06-25 17:26:38.275 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: stix-fonts noarch 1.1.0-12.el8 anolis_appstream 1.3 M 2023-06-25 17:26:38.281 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: strace x86_64 5.13-4.0.2.an8 anolis_baseos 512 k 2023-06-25 17:26:38.286 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: subversion x86_64 1.10.2-5.module+an8.7.0+10951+db3e5554 anolis_appstream 1.1 M 2023-06-25 17:26:38.291 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: subversion-libs x86_64 1.10.2-5.module+an8.7.0+10951+db3e5554 anolis_appstream 1.5 M 2023-06-25 17:26:38.295 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sudo x86_64 1.8.29-10.an8 anolis_baseos 924 k 2023-06-25 17:26:38.300 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sushi x86_64 3.28.3-1.0.1.an8 anolis_appstream 103 k 2023-06-25 17:26:38.306 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sysstat x86_64 11.7.3-9.0.1.an8 anolis_appstream 371 k 2023-06-25 17:26:38.312 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: system-config-printer-libs noarch 1.5.11-13.0.1.an8 anolis_appstream 864 k 2023-06-25 17:26:38.317 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: system-config-printer-udev x86_64 1.5.11-13.0.1.an8 anolis_appstream 104 k 2023-06-25 17:26:38.322 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemd x86_64 239-58.0.5.an8_6.8 anolis_baseos 3.6 M 2023-06-25 17:26:38.327 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemd-libs x86_64 239-58.0.5.an8_6.8 anolis_baseos 1.1 M 2023-06-25 17:26:38.333 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemtap-client x86_64 4.6-4.an8 anolis_appstream 3.8 M 2023-06-25 17:26:38.338 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemtap-runtime x86_64 4.6-4.an8 anolis_appstream 541 k 2023-06-25 17:26:38.342 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemtap-sdt-devel x86_64 4.6-4.an8 anolis_appstream 85 k 2023-06-25 17:26:38.346 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: taglib x86_64 1.11.1-8.el8 anolis_appstream 338 k 2023-06-25 17:26:38.350 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tar x86_64 2:1.30-9.0.1.an8 anolis_baseos 794 k 2023-06-25 17:26:38.354 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: targetcli noarch 2.1.53-2.0.1.an8 anolis_appstream 75 k 2023-06-25 17:26:38.359 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tcpdump x86_64 14:4.9.3-3.0.1.an8 anolis_appstream 422 k 2023-06-25 17:26:38.365 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tcsh x86_64 6.22.03-6.an8 anolis_appstream 454 k 2023-06-25 17:26:38.370 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: teamd x86_64 1.31-4.0.1.an8 anolis_baseos 116 k 2023-06-25 17:26:38.377 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telnet x86_64 1:0.17-76.0.1.an8 anolis_appstream 68 k 2023-06-25 17:26:38.383 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: thai-scalable-fonts-common noarch 0.7.2-5.an8 anolis_appstream 20 k 2023-06-25 17:26:38.388 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: thai-scalable-waree-fonts noarch 0.7.2-5.an8 anolis_appstream 125 k 2023-06-25 17:26:38.394 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tigervnc-license noarch 1.12.0-15.an8 anolis_appstream 40 k 2023-06-25 17:26:38.398 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tigervnc-server-minimal x86_64 1.12.0-15.an8 anolis_appstream 1.1 M 2023-06-25 17:26:38.403 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: time x86_64 1.9-3.0.1.an8 anolis_baseos 48 k 2023-06-25 17:26:38.406 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: totem x86_64 1:3.38.2-1.0.2.an8 anolis_appstream 1.5 M 2023-06-25 17:26:38.409 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing totem-nautilus.x86_64 1:3.26.2-1.el7 2023-06-25 17:26:38.413 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: totem-pl-parser x86_64 3.26.6-2.0.1.an8 anolis_appstream 135 k 2023-06-25 17:26:38.419 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: traceroute x86_64 3:2.1.0-6.0.2.an8 anolis_baseos 64 k 2023-06-25 17:26:38.425 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tracker x86_64 3.1.2-3.0.1.an8 anolis_appstream 534 k 2023-06-25 17:26:38.432 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: trousers x86_64 0.3.15-1.0.1.an8 anolis_baseos 133 k 2023-06-25 17:26:38.439 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ttmkfdir x86_64 3.0.9-54.0.1.an8 anolis_appstream 59 k 2023-06-25 17:26:38.446 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tuned noarch 2.20.0-1.0.1.an8 anolis_baseos 345 k 2023-06-25 17:26:38.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tzdata noarch 2023c-1.0.1.an8 anolis_baseos 475 k 2023-06-25 17:26:38.459 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tzdata-java noarch 2023c-1.0.1.an8 anolis_appstream 185 k 2023-06-25 17:26:38.466 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ucs-miscfixed-fonts noarch 0.3-17.0.1.an8 anolis_appstream 464 k 2023-06-25 17:26:38.471 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: udisks2 x86_64 2.9.0-9.0.1.an8 anolis_appstream 440 k 2023-06-25 17:26:38.476 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: unbound-libs x86_64 1.13.1-13.an8 anolis_appstream 562 k 2023-06-25 17:26:38.483 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: unixODBC x86_64 2.3.7-1.0.1.an8 anolis_appstream 340 k 2023-06-25 17:26:38.490 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: unzip x86_64 6.0-46.0.1.an8 anolis_baseos 186 k 2023-06-25 17:26:38.498 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: upower x86_64 0.99.14-1.0.1.an8 anolis_appstream 141 k 2023-06-25 17:26:38.504 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-bookman-fonts noarch 20200910-6.an8 anolis_appstream 857 k 2023-06-25 17:26:38.509 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-c059-fonts noarch 20200910-6.an8 anolis_appstream 884 k 2023-06-25 17:26:38.515 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-d050000l-fonts noarch 20200910-6.an8 anolis_appstream 79 k 2023-06-25 17:26:38.519 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-fonts noarch 20200910-6.an8 anolis_appstream 12 k 2023-06-25 17:26:38.523 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-fonts-common noarch 20200910-6.an8 anolis_appstream 24 k 2023-06-25 17:26:38.527 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-gothic-fonts noarch 20200910-6.an8 anolis_appstream 654 k 2023-06-25 17:26:38.535 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-nimbus-mono-ps-fonts noarch 20200910-6.an8 anolis_appstream 801 k 2023-06-25 17:26:38.543 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-nimbus-roman-fonts noarch 20200910-6.an8 anolis_appstream 865 k 2023-06-25 17:26:38.552 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-nimbus-sans-fonts noarch 20200910-6.an8 anolis_appstream 1.3 M 2023-06-25 17:26:38.559 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-p052-fonts noarch 20200910-6.an8 anolis_appstream 982 k 2023-06-25 17:26:38.565 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-standard-symbols-ps-fonts noarch 20200910-6.an8 anolis_appstream 44 k 2023-06-25 17:26:38.571 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: urw-base35-z003-fonts noarch 20200910-6.an8 anolis_appstream 280 k 2023-06-25 17:26:38.577 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: usb_modeswitch x86_64 2.5.2-1.0.1.an8 anolis_baseos 49 k 2023-06-25 17:26:38.582 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: usb_modeswitch-data noarch 20191128-1.0.1.an8 anolis_baseos 98 k 2023-06-25 17:26:38.587 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: usbmuxd x86_64 1.1.1-8.an8 anolis_appstream 70 k 2023-06-25 17:26:38.591 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: usbredir x86_64 0.13.0-1.an8 anolis_appstream 52 k 2023-06-25 17:26:38.595 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: usbutils x86_64 010-3.0.1.an8 anolis_baseos 102 k 2023-06-25 17:26:38.601 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: usermode x86_64 1.113-2.0.1.an8 anolis_baseos 183 k 2023-06-25 17:26:38.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ustr x86_64 1.0.4-26.el8 anolis_appstream 102 k 2023-06-25 17:26:38.609 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: util-linux x86_64 2.32.1-42.0.1.an8 anolis_baseos 2.5 M 2023-06-25 17:26:38.613 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing rfkill.x86_64 0.4-10.el7 2023-06-25 17:26:38.617 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vdo x86_64 6.2.6.14-14.0.1.an8 anolis_baseos 664 k 2023-06-25 17:26:38.621 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vim-common x86_64 2:8.0.1763-19.0.1.an8_6.4 anolis_appstream 6.3 M 2023-06-25 17:26:38.624 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vim-enhanced x86_64 2:8.0.1763-19.0.1.an8_6.4 anolis_appstream 1.4 M 2023-06-25 17:26:38.630 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vim-filesystem noarch 2:8.0.1763-19.0.1.an8_6.4 anolis_appstream 50 k 2023-06-25 17:26:38.637 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vim-minimal x86_64 2:8.0.1763-19.0.1.an8_6.4 anolis_baseos 574 k 2023-06-25 17:26:38.642 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vinagre x86_64 3.22.0-23.0.2.an8 anolis_appstream 1.4 M 2023-06-25 17:26:38.646 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vino x86_64 3.22.0-11.0.1.an8 anolis_appstream 431 k 2023-06-25 17:26:38.650 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: virt-what x86_64 1.25-3.an8 anolis_baseos 37 k 2023-06-25 17:26:38.654 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: volume_key-libs x86_64 0.3.11-5.el8 anolis_appstream 147 k 2023-06-25 17:26:38.657 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vorbis-tools x86_64 1:1.4.0-28.0.1.an8 anolis_appstream 336 k 2023-06-25 17:26:38.664 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vte-profile x86_64 0.52.4-2.0.1.an8 anolis_appstream 14 k 2023-06-25 17:26:38.671 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vte291 x86_64 0.52.4-2.0.1.an8 anolis_appstream 237 k 2023-06-25 17:26:38.677 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wavpack x86_64 5.4.0-5.an8 anolis_appstream 215 k 2023-06-25 17:26:38.683 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wayland-devel x86_64 1.21.0-1.an8 anolis_appstream 155 k 2023-06-25 17:26:38.690 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: webrtc-audio-processing x86_64 0.3.1-8.an8 anolis_appstream 297 k 2023-06-25 17:26:38.697 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wget x86_64 1.19.5-10.0.2.an8 anolis_appstream 705 k 2023-06-25 17:26:38.704 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: which x86_64 2.21-17.0.1.an8 anolis_baseos 44 k 2023-06-25 17:26:38.709 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wodim x86_64 1.1.11-39.el8 anolis_appstream 336 k 2023-06-25 17:26:38.718 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: words noarch 3.0-28.el8 anolis_baseos 1.4 M 2023-06-25 17:26:38.725 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wpa_supplicant x86_64 1:2.10-1.an8 anolis_baseos 2.1 M 2023-06-25 17:26:38.733 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wqy-microhei-fonts noarch 0.2.0-0.22.beta.el8 anolis_appstream 1.7 M 2023-06-25 17:26:38.739 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xcb-util x86_64 0.4.0-10.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:38.745 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xcb-util-image x86_64 0.4.0-9.0.1.an8 anolis_appstream 19 k 2023-06-25 17:26:38.753 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xcb-util-keysyms x86_64 0.4.0-7.0.1.an8 anolis_appstream 14 k 2023-06-25 17:26:38.759 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xcb-util-renderutil x86_64 0.3.9-10.0.1.an8 anolis_appstream 17 k 2023-06-25 17:26:38.764 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xcb-util-wm x86_64 0.4.1-12.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:38.771 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xdg-desktop-portal x86_64 1.8.1-1.an8 anolis_appstream 417 k 2023-06-25 17:26:38.777 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xdg-desktop-portal-gtk x86_64 1.12.0-3.an8 anolis_appstream 163 k 2023-06-25 17:26:38.784 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xdg-user-dirs x86_64 0.17-1.0.1.an8 anolis_appstream 63 k 2023-06-25 17:26:38.791 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xdg-user-dirs-gtk x86_64 0.10-13.0.1.an8 anolis_appstream 63 k 2023-06-25 17:26:38.798 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xdg-utils noarch 1.1.3-11.an8 anolis_appstream 85 k 2023-06-25 17:26:38.804 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xfsdump x86_64 3.1.8-4.0.1.an8 anolis_baseos 311 k 2023-06-25 17:26:38.811 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xfsprogs x86_64 5.0.0-10.0.6.an8 anolis_baseos 1.0 M 2023-06-25 17:26:38.817 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xkeyboard-config noarch 2.28-1.0.1.an8 anolis_appstream 765 k 2023-06-25 17:26:38.822 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xml-common noarch 0.6.3-50.0.1.an8 anolis_baseos 26 k 2023-06-25 17:26:38.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xmlrpc-c x86_64 1.51.0-6.0.1.an8 anolis_baseos 209 k 2023-06-25 17:26:38.834 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xmlrpc-c-client x86_64 1.51.0-6.0.1.an8 anolis_baseos 39 k 2023-06-25 17:26:38.840 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xmlsec1 x86_64 1.2.25-4.el8 anolis_appstream 191 k 2023-06-25 17:26:38.846 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xmlsec1-openssl x86_64 1.2.25-4.el8 anolis_appstream 94 k 2023-06-25 17:26:38.854 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drivers x86_64 7.7-30.an8 anolis_appstream 15 k 2023-06-25 17:26:38.862 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-ati x86_64 19.1.0-1.an8 anolis_appstream 176 k 2023-06-25 17:26:38.869 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-dummy x86_64 0.3.7-6.0.1.an8.1 anolis_appstream 22 k 2023-06-25 17:26:38.877 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-evdev x86_64 2.10.6-2.0.1.an8 anolis_appstream 54 k 2023-06-25 17:26:38.884 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-fbdev x86_64 0.5.0-2.0.1.an8 anolis_appstream 26 k 2023-06-25 17:26:38.890 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-intel x86_64 2.99.917-41.20210115.an8 anolis_appstream 705 k 2023-06-25 17:26:38.899 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-nouveau x86_64 1:1.0.15-4.0.1.an8.1 anolis_appstream 103 k 2023-06-25 17:26:38.905 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-qxl x86_64 0.1.5-11.0.1.an8 anolis_appstream 101 k 2023-06-25 17:26:38.912 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-v4l x86_64 0.3.0-2.0.1.an8 anolis_appstream 25 k 2023-06-25 17:26:38.918 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-vesa x86_64 2.4.0-3.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:38.923 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-vmware x86_64 13.2.1-8.el8 anolis_appstream 89 k 2023-06-25 17:26:38.930 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-wacom x86_64 1.0.0-1.an8 anolis_appstream 352 k 2023-06-25 17:26:38.935 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-font-utils x86_64 1:7.5-41.0.2.an8 anolis_appstream 101 k 2023-06-25 17:26:38.940 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-fonts-Type1 noarch 7.5-19.el8 anolis_appstream 521 k 2023-06-25 17:26:38.947 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-proto-devel noarch 2021.4-2.an8 anolis_appstream 279 k 2023-06-25 17:26:38.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-server-Xorg x86_64 1.20.11-15.0.1.an8 anolis_appstream 1.5 M 2023-06-25 17:26:38.960 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: replacing xorg-x11-drv-vmmouse.x86_64 13.1.0-1.el7.1 2023-06-25 17:26:38.966 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-server-common x86_64 1.20.11-15.0.1.an8 anolis_appstream 34 k 2023-06-25 17:26:38.971 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-server-utils x86_64 7.7-27.0.1.an8 anolis_appstream 196 k 2023-06-25 17:26:38.976 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-utils x86_64 7.5-28.0.1.an8 anolis_appstream 134 k 2023-06-25 17:26:38.980 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-xauth x86_64 1:1.1-10.an8 anolis_appstream 40 k 2023-06-25 17:26:38.986 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-xinit x86_64 1.4.0-11.an8 anolis_appstream 61 k 2023-06-25 17:26:38.992 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-xkb-utils x86_64 7.7-28.0.1.an8 anolis_appstream 113 k 2023-06-25 17:26:38.996 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xz x86_64 5.2.4-4.an8_6 anolis_baseos 152 k 2023-06-25 17:26:39.1 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xz-devel x86_64 5.2.4-4.an8_6 anolis_baseos 61 k 2023-06-25 17:26:39.6 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xz-libs x86_64 5.2.4-4.an8_6 anolis_baseos 93 k 2023-06-25 17:26:39.11 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: yajl x86_64 2.1.0-10.0.1.an8 anolis_appstream 35 k 2023-06-25 17:26:39.16 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: yelp x86_64 2:40.3-2.an8 anolis_appstream 811 k 2023-06-25 17:26:39.20 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: yelp-libs x86_64 2:40.3-2.an8 anolis_appstream 135 k 2023-06-25 17:26:39.25 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: yelp-xsl noarch 40.2-1.an8 anolis_appstream 235 k 2023-06-25 17:26:39.28 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: yum noarch 4.7.0-11.0.1.an8 anolis_baseos 205 k 2023-06-25 17:26:39.32 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: yum-utils noarch 4.0.21-11.an8 anolis_baseos 72 k 2023-06-25 17:26:39.35 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: zenity x86_64 3.28.1-2.0.1.an8 anolis_appstream 4.0 M 2023-06-25 17:26:39.39 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: zip x86_64 3.0-23.0.1.an8 anolis_baseos 186 k 2023-06-25 17:26:39.44 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: zlib x86_64 1.2.11-19.0.1.an8_6 anolis_baseos 101 k 2023-06-25 17:26:39.50 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: zlib-devel x86_64 1.2.11-19.0.1.an8_6 anolis_baseos 57 k 2023-06-25 17:26:39.54 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Installing dependencies: 2023-06-25 17:26:39.59 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-initscripts-updown noarch 1:1.40.16-1.0.1.an8 anolis_baseos 142 k 2023-06-25 17:26:39.62 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-addon-coredump-helper x86_64 2.10.9-21.0.4.an8 anolis_appstream 53 k 2023-06-25 17:26:39.66 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: alsa-ucm noarch 1.2.8-1.an8 anolis_appstream 116 k 2023-06-25 17:26:39.71 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: annobin x86_64 10.67-3.0.1.an8 anolis_appstream 954 k 2023-06-25 17:26:39.76 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: anolis-gpg-keys noarch 8.8-2.an8 anolis_baseos 11 k 2023-06-25 17:26:39.83 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: anolis-logos-httpd noarch 8.0-9.an8 anolis_baseos 9.8 k 2023-06-25 17:26:39.89 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: anolis-repos x86_64 8.8-2.an8 anolis_baseos 11 k 2023-06-25 17:26:39.94 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: authselect x86_64 1.2.6-1.an8 anolis_baseos 146 k 2023-06-25 17:26:39.99 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: authselect-libs x86_64 1.2.6-1.an8 anolis_baseos 239 k 2023-06-25 17:26:39.104 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: blivet-data noarch 1:3.6.0-4.0.1.an8 anolis_appstream 258 k 2023-06-25 17:26:39.109 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-atomic x86_64 1.66.0-10.0.1.an8 anolis_appstream 13 k 2023-06-25 17:26:39.114 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-chrono x86_64 1.66.0-10.0.1.an8 anolis_appstream 22 k 2023-06-25 17:26:39.119 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-filesystem x86_64 1.66.0-10.0.1.an8 anolis_appstream 49 k 2023-06-25 17:26:39.124 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-program-options x86_64 1.66.0-10.0.1.an8 anolis_appstream 140 k 2023-06-25 17:26:39.128 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-regex x86_64 1.66.0-10.0.1.an8 anolis_appstream 280 k 2023-06-25 17:26:39.131 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: boost-timer x86_64 1.66.0-10.0.1.an8 anolis_appstream 20 k 2023-06-25 17:26:39.136 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: brotli x86_64 1.0.6-3.an8 anolis_baseos 322 k 2023-06-25 17:26:39.141 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: brotli-devel x86_64 1.0.6-3.an8 anolis_baseos 30 k 2023-06-25 17:26:39.145 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bubblewrap x86_64 0.4.0-1.el8 anolis_baseos 49 k 2023-06-25 17:26:39.149 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bzip2-devel x86_64 1.0.6-26.el8 anolis_baseos 223 k 2023-06-25 17:26:39.152 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cmake-filesystem x86_64 3.20.2-5.an8 anolis_appstream 44 k 2023-06-25 17:26:39.155 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: compat-openssl10 x86_64 1:1.0.2o-4.0.1.an8_6 anolis_appstream 1.1 M 2023-06-25 17:26:39.159 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: createrepo_c-libs x86_64 0.20.1-1.an8 anolis_appstream 121 k 2023-06-25 17:26:39.163 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: crypto-policies noarch 20211116-1.gitae470d6.an8 anolis_baseos 63 k 2023-06-25 17:26:39.166 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: crypto-policies-scripts noarch 20211116-1.gitae470d6.an8 anolis_baseos 82 k 2023-06-25 17:26:39.169 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dnf-plugins-core noarch 4.0.21-11.an8 anolis_baseos 70 k 2023-06-25 17:26:39.172 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: edk2-ovmf noarch 20220126gitbb1bba3d77-4.an8 anolis_appstream 3.6 M 2023-06-25 17:26:39.176 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: efi-srpm-macros noarch 3-3.0.3.an8 anolis_appstream 21 k 2023-06-25 17:26:39.179 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: elfutils-debuginfod-client x86_64 0.187-4.0.1.an8 anolis_baseos 72 k 2023-06-25 17:26:39.182 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: enchant2 x86_64 2.2.15-6.0.1.an8 anolis_appstream 64 k 2023-06-25 17:26:39.186 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: environment-modules x86_64 4.5.2-1.0.1.an8 anolis_baseos 170 k 2023-06-25 17:26:39.190 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: evince-previewer x86_64 40.5-2.an8 anolis_appstream 66 k 2023-06-25 17:26:39.194 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: evince-thumbnailer x86_64 40.5-2.an8 anolis_appstream 51 k 2023-06-25 17:26:39.199 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: exiv2-libs x86_64 0.27.5-2.an8 anolis_appstream 870 k 2023-06-25 17:26:39.203 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fdk-aac-free x86_64 2.0.0-8.an8 anolis_appstream 397 k 2023-06-25 17:26:39.208 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fftw-libs-single x86_64 3.3.8-12.an8 anolis_appstream 1.0 M 2023-06-25 17:26:39.213 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: flatpak-selinux noarch 1.10.7-1.an8 anolis_appstream 26 k 2023-06-25 17:26:39.216 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: flatpak-session-helper x86_64 1.10.7-1.an8 anolis_appstream 77 k 2023-06-25 17:26:39.219 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fstrm x86_64 0.6.1-3.an8 anolis_appstream 28 k 2023-06-25 17:26:39.224 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fuse3 x86_64 3.3.0-15.an8 anolis_baseos 53 k 2023-06-25 17:26:39.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gc x86_64 8.0.4-7.0.1.an8 anolis_appstream 116 k 2023-06-25 17:26:39.233 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gcr-base x86_64 3.40.0-3.0.1.an8 anolis_appstream 286 k 2023-06-25 17:26:39.240 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ghc-srpm-macros noarch 1.4.2-7.el8 anolis_appstream 8.3 k 2023-06-25 17:26:39.245 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ghostscript-tools-fonts x86_64 9.54.0-7.an8 anolis_appstream 57 k 2023-06-25 17:26:39.250 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ghostscript-tools-printing x86_64 9.54.0-7.an8 anolis_appstream 57 k 2023-06-25 17:26:39.254 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glib2-devel x86_64 2.68.4-5.0.1.an8 anolis_baseos 523 k 2023-06-25 17:26:39.259 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: glibc-gconv-extra x86_64 2.28-189.5.0.2.an8_6 anolis_baseos 1.5 M 2023-06-25 17:26:39.264 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-autoar x86_64 0.4.1-2.an8 anolis_appstream 56 k 2023-06-25 17:26:39.269 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-session-wayland-session x86_64 40.1.1-6.0.1.an8 anolis_appstream 50 k 2023-06-25 17:26:39.273 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-desktop-icons noarch 40.7-2.0.2.an8 anolis_appstream 55 k 2023-06-25 17:26:39.276 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnutls-dane x86_64 3.6.16-6.0.1.an8 anolis_appstream 51 k 2023-06-25 17:26:39.280 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnutls-utils x86_64 3.6.16-6.0.1.an8 anolis_appstream 347 k 2023-06-25 17:26:39.283 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: go-srpm-macros noarch 2-17.0.2.an8 anolis_appstream 11 k 2023-06-25 17:26:39.286 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: google-droid-sans-fonts noarch 20120715-13.el8 anolis_appstream 2.5 M 2023-06-25 17:26:39.289 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: google-noto-cjk-fonts-common noarch 20201206-4.an8 anolis_appstream 22 k 2023-06-25 17:26:39.292 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: graphene x86_64 1.10.6-4.an8 anolis_appstream 65 k 2023-06-25 17:26:39.295 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: graphite2-devel x86_64 1.3.14-9.an8 anolis_baseos 26 k 2023-06-25 17:26:39.298 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtk4 x86_64 4.4.1-2.an8 anolis_appstream 4.6 M 2023-06-25 17:26:39.302 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gtksourceview4 x86_64 4.8.1-3.an8 anolis_appstream 886 k 2023-06-25 17:26:39.307 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: guile x86_64 5:2.0.14-7.0.1.an8 anolis_appstream 3.5 M 2023-06-25 17:26:39.311 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: harfbuzz-devel x86_64 2.7.4-8.0.1.an8 anolis_appstream 349 k 2023-06-25 17:26:39.315 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hdparm x86_64 9.54-4.0.1.an8 anolis_baseos 86 k 2023-06-25 17:26:39.318 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: highcontrast-icon-theme noarch 3.28-14.an8 anolis_appstream 2.7 M 2023-06-25 17:26:39.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: httpd-filesystem noarch 2.4.37-51.0.2.module+an8.7.0+11035+99c81061.5 anolis_appstream 42 k 2023-06-25 17:26:39.325 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: hunspell-filesystem x86_64 1.7.0-11.an8 anolis_appstream 18 k 2023-06-25 17:26:39.329 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: iio-sensor-proxy x86_64 3.3-1.an8 anolis_appstream 62 k 2023-06-25 17:26:39.332 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ima-evm-utils x86_64 1.3.2-12.0.2.an8 anolis_baseos 63 k 2023-06-25 17:26:39.335 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ipa-selinux noarch 4.9.8-6.0.1.module+an8.6.0+10703+3d10cdb4 anolis_appstream 176 k 2023-06-25 17:26:39.339 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ipcalc x86_64 0.2.4-4.0.1.an8 anolis_baseos 36 k 2023-06-25 17:26:39.342 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: isl x86_64 0.16.1-6.0.1.an8 anolis_appstream 831 k 2023-06-25 17:26:39.346 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: isns-utils-libs x86_64 0.99-1.el8 anolis_baseos 103 k 2023-06-25 17:26:39.349 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: jbig2dec-libs x86_64 0.19-6.0.1.an8 anolis_appstream 61 k 2023-06-25 17:26:39.353 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lame-libs x86_64 3.100-6.0.1.an8 anolis_appstream 160 k 2023-06-25 17:26:39.356 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: liba52 x86_64 0.7.4-42.an8 anolis_appstream 42 k 2023-06-25 17:26:39.360 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libasan x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 411 k 2023-06-25 17:26:39.363 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libatomic x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 24 k 2023-06-25 17:26:39.367 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libbabeltrace x86_64 1.5.8-10.an8 anolis_baseos 202 k 2023-06-25 17:26:39.370 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblkid-devel x86_64 2.32.1-42.0.1.an8 anolis_baseos 87 k 2023-06-25 17:26:39.373 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libbpf x86_64 0.4.0-3.0.1.an8 anolis_baseos 124 k 2023-06-25 17:26:39.376 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libdatrie x86_64 0.2.13-4.0.1.an8 anolis_appstream 34 k 2023-06-25 17:26:39.379 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libev x86_64 4.33-5.0.1.an8 anolis_appstream 44 k 2023-06-25 17:26:39.382 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libfdisk x86_64 2.32.1-42.0.1.an8 anolis_baseos 253 k 2023-06-25 17:26:39.385 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libfdt x86_64 1.6.0-7.an8 anolis_appstream 38 k 2023-06-25 17:26:39.388 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libffi-devel x86_64 3.1-23.0.3.an8 anolis_baseos 28 k 2023-06-25 17:26:39.391 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgexiv2 x86_64 0.12.3-1.0.1.an8 anolis_appstream 91 k 2023-06-25 17:26:39.394 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libglvnd-opengl x86_64 1:1.3.4-1.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:39.397 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libhandy x86_64 1.2.3-1.0.1.an8 anolis_appstream 331 k 2023-06-25 17:26:39.400 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libical-glib x86_64 3.0.14-1.0.1.an8 anolis_appstream 166 k 2023-06-25 17:26:39.404 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libicu-devel x86_64 60.3-2.0.2.an8 anolis_baseos 922 k 2023-06-25 17:26:39.407 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libidn2 x86_64 2.2.0-1.0.1.an8 anolis_baseos 92 k 2023-06-25 17:26:39.410 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libipt x86_64 1.6.1-8.0.1.an8 anolis_appstream 48 k 2023-06-25 17:26:39.414 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libkcapi x86_64 1.2.0-2.0.1.an8 anolis_baseos 47 k 2023-06-25 17:26:39.417 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libkcapi-hmaccalc x86_64 1.2.0-2.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:39.420 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libksba x86_64 1.3.5-8.0.1.an8_6 anolis_baseos 123 k 2023-06-25 17:26:39.423 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libldac x86_64 2.0.2.3-10.an8 anolis_appstream 40 k 2023-06-25 17:26:39.426 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmad x86_64 0.15.1b-25.0.1.an8 anolis_appstream 73 k 2023-06-25 17:26:39.430 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmaxminddb x86_64 1.5.2-3.an8 anolis_appstream 34 k 2023-06-25 17:26:39.433 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmcpp x86_64 2.7.2-20.0.1.an8 anolis_appstream 80 k 2023-06-25 17:26:39.436 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmetalink x86_64 0.1.3-7.0.1.an8 anolis_baseos 30 k 2023-06-25 17:26:39.439 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libmount-devel x86_64 2.32.1-42.0.1.an8 anolis_appstream 88 k 2023-06-25 17:26:39.443 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnftnl x86_64 1.1.5-5.0.1.an8 anolis_baseos 75 k 2023-06-25 17:26:39.446 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnghttp2 x86_64 1.33.0-3.0.1.an8.1 anolis_baseos 76 k 2023-06-25 17:26:39.449 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnsl2 x86_64 1.2.0-2.20180605git4a062cf.el8 anolis_baseos 56 k 2023-06-25 17:26:39.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpkgconf x86_64 1.4.2-1.el8 anolis_baseos 34 k 2023-06-25 17:26:39.456 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpmem x86_64 1.6.1-1.el8 anolis_appstream 78 k 2023-06-25 17:26:39.459 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpng15 x86_64 1.5.30-7.0.1.an8 anolis_appstream 84 k 2023-06-25 17:26:39.463 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libpsl x86_64 0.20.2-6.an8 anolis_baseos 60 k 2023-06-25 17:26:39.467 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsbc x86_64 1.4-9.an8 anolis_appstream 48 k 2023-06-25 17:26:39.472 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libserf x86_64 1.3.9-9.module+an8.7.0+10951+db3e5554 anolis_appstream 59 k 2023-06-25 17:26:39.475 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsigsegv x86_64 2.11-5.0.1.an8 anolis_baseos 25 k 2023-06-25 17:26:39.479 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libslirp x86_64 4.4.0-1.module+an8.7.0+11008+881d4b66 anolis_appstream 69 k 2023-06-25 17:26:39.482 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libssh-config noarch 0.9.6-6.0.1.an8 anolis_baseos 19 k 2023-06-25 17:26:39.485 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libstemmer x86_64 0-10.585svn.0.1.an8 anolis_baseos 68 k 2023-06-25 17:26:39.489 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtiff-devel x86_64 4.4.0-5.an8 anolis_appstream 552 k 2023-06-25 17:26:39.492 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtirpc-devel x86_64 1.3.2-1.0.1.an8 anolis_baseos 128 k 2023-06-25 17:26:39.495 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtpms x86_64 0.9.1-1.20211126git1ff6fe1f43.module+an8.7.0+11021+7064cbd4 anolis_appstream 184 k 2023-06-25 17:26:39.498 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libtracker-sparql x86_64 3.1.2-3.0.1.an8 anolis_appstream 302 k 2023-06-25 17:26:39.500 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libubsan x86_64 8.5.0-10.1.0.3.an8 anolis_baseos 150 k 2023-06-25 17:26:39.504 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libverto-libev x86_64 0.3.2-2.an8 anolis_appstream 15 k 2023-06-25 17:26:39.507 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvirt-daemon-driver-storage-iscsi-direct x86_64 8.0.0-10.4.0.1.module+an8.7.0+11026+2d80582d anolis_appstream 75 k 2023-06-25 17:26:39.510 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libvncserver x86_64 0.9.11-17.0.1.an8 anolis_appstream 188 k 2023-06-25 17:26:39.513 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwebp-devel x86_64 1.2.0-5.0.1.an8 anolis_appstream 38 k 2023-06-25 17:26:39.517 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwpe x86_64 1.10.0-4.an8 anolis_appstream 25 k 2023-06-25 17:26:39.520 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxmlb x86_64 0.1.15-1.0.2.an8 anolis_baseos 88 k 2023-06-25 17:26:39.522 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libzhuyin x86_64 2.6.0-4.an8 anolis_appstream 213 k 2023-06-25 17:26:39.527 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libzstd x86_64 1.5.1-2.0.2.an8 anolis_baseos 368 k 2023-06-25 17:26:39.532 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: llvm-libs x86_64 13.0.1-1.0.3.module+an8.7.0+10996+1588f068 anolis_appstream 24 M 2023-06-25 17:26:39.535 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lmdb-libs x86_64 0.9.24-2.an8 anolis_baseos 57 k 2023-06-25 17:26:39.539 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lua-posix x86_64 35.0-8.an8 anolis_appstream 135 k 2023-06-25 17:26:39.543 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: lzo-minilzo x86_64 2.08-14.el8 anolis_baseos 27 k 2023-06-25 17:26:39.547 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mariadb-connector-c-config noarch 3.2.6-1.an8 anolis_appstream 17 k 2023-06-25 17:26:39.551 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mcpp x86_64 2.7.2-20.0.1.an8 anolis_appstream 17 k 2023-06-25 17:26:39.554 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mdevctl x86_64 1.1.0-2.0.2.an8 anolis_appstream 761 k 2023-06-25 17:26:39.558 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mesa-vulkan-drivers x86_64 21.3.4-1.0.1.an8 anolis_appstream 6.7 M 2023-06-25 17:26:39.561 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mod_http2 x86_64 1.15.7-5.module+an8.7.0+11029+4cc6dd82.4 anolis_appstream 154 k 2023-06-25 17:26:39.565 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mozjs60 x86_64 60.9.0-4.0.2.an8 anolis_baseos 6.6 M 2023-06-25 17:26:39.568 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nftables x86_64 1:0.9.3-25.an8 anolis_baseos 322 k 2023-06-25 17:26:39.571 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx-all-modules noarch 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 23 k 2023-06-25 17:26:39.574 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx-mod-http-image-filter x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 34 k 2023-06-25 17:26:39.577 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx-mod-http-perl x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 45 k 2023-06-25 17:26:39.580 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx-mod-http-xslt-filter x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 33 k 2023-06-25 17:26:39.583 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx-mod-mail x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 63 k 2023-06-25 17:26:39.587 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ocaml-srpm-macros noarch 5-4.el8 anolis_appstream 8.3 k 2023-06-25 17:26:39.590 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openblas-srpm-macros noarch 2-2.0.1.an8 anolis_appstream 6.6 k 2023-06-25 17:26:39.593 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ostree x86_64 2022.2-5.0.1.an8 anolis_appstream 252 k 2023-06-25 17:26:39.596 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ostree-libs x86_64 2022.2-5.0.1.an8 anolis_appstream 445 k 2023-06-25 17:26:39.600 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcaudiolib x86_64 1.1-2.0.1.an8 anolis_appstream 27 k 2023-06-25 17:26:39.603 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre2-devel x86_64 10.32-3.0.1.an8_6 anolis_baseos 604 k 2023-06-25 17:26:39.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pcre2-utf32 x86_64 10.32-3.0.1.an8_6 anolis_baseos 219 k 2023-06-25 17:26:39.609 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-CPAN-Meta-Requirements noarch 2.140-396.0.1.an8 anolis_appstream 31 k 2023-06-25 17:26:39.612 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-CPAN-Meta-YAML noarch 0.018-397.0.1.an8 anolis_appstream 31 k 2023-06-25 17:26:39.615 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-JSON-PP noarch 1:2.97.001-3.0.1.an8 anolis_appstream 62 k 2023-06-25 17:26:39.618 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Text-Tabs+Wrap noarch 2013.0523-395.0.1.an8 anolis_baseos 20 k 2023-06-25 17:26:39.621 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-encoding x86_64 4:2.22-3.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:39.625 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-version x86_64 6:0.99.24-1.0.2.an8 anolis_appstream 61 k 2023-06-25 17:26:39.630 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pipewire x86_64 0.3.47-2.0.1.an8 anolis_appstream 40 k 2023-06-25 17:26:39.634 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pipewire-gstreamer x86_64 0.3.47-2.0.1.an8 anolis_appstream 60 k 2023-06-25 17:26:39.637 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pipewire-libs x86_64 0.3.47-2.0.1.an8 anolis_appstream 1.6 M 2023-06-25 17:26:39.641 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pkgconf x86_64 1.4.2-1.el8 anolis_baseos 37 k 2023-06-25 17:26:39.644 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: platform-python-devel x86_64 3.6.8-51.0.1.an8.1 anolis_appstream 239 k 2023-06-25 17:26:39.648 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: platform-python-pip noarch 9.0.3-22.an8 anolis_baseos 1.6 M 2023-06-25 17:26:39.653 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: power-profiles-daemon x86_64 0.11.1-1.an8 anolis_appstream 55 k 2023-06-25 17:26:39.657 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: protobuf-c x86_64 1.3.0-6.an8 anolis_appstream 36 k 2023-06-25 17:26:39.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: publicsuffix-list-dafsa noarch 20180723-1.el8 anolis_baseos 55 k 2023-06-25 17:26:39.666 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2 x86_64 2.7.18-13.0.1.module+an8.8.0+11053+243fd131.1 anolis_appstream 110 k 2023-06-25 17:26:39.669 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-pip-wheel noarch 9.0.3-19.0.1.module+an8.7.0+10860+d772453f anolis_appstream 892 k 2023-06-25 17:26:39.673 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-pysocks noarch 1.6.8-6.module+an8.7.0+10860+d772453f anolis_appstream 32 k 2023-06-25 17:26:39.677 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-setuptools-wheel noarch 39.0.1-13.module+an8.7.0+10860+d772453f anolis_appstream 286 k 2023-06-25 17:26:39.682 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-audit x86_64 3.0.7-2.0.1.an8.2 anolis_baseos 86 k 2023-06-25 17:26:39.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-bind noarch 32:9.11.36-8.an8 anolis_appstream 150 k 2023-06-25 17:26:39.692 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-bytesize x86_64 2.5-3.0.1.an8 anolis_appstream 31 k 2023-06-25 17:26:39.696 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-dnf-plugins-core noarch 4.0.21-11.an8 anolis_baseos 239 k 2023-06-25 17:26:39.701 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-evdev x86_64 1.1.2-3.el8 anolis_appstream 62 k 2023-06-25 17:26:39.705 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-gobject-base-noarch noarch 3.40.1-6.0.1.an8 anolis_baseos 173 k 2023-06-25 17:26:39.711 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-gpg x86_64 1.13.1-11.0.1.an8 anolis_baseos 243 k 2023-06-25 17:26:39.716 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-humanize noarch 0.5.1-13.el8 anolis_appstream 27 k 2023-06-25 17:26:39.721 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-nftables x86_64 1:0.9.3-25.an8 anolis_baseos 29 k 2023-06-25 17:26:39.736 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-ordered-set noarch 2.0.2-4.el8 anolis_appstream 15 k 2023-06-25 17:26:39.743 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pillow x86_64 5.1.1-18.an8 anolis_appstream 631 k 2023-06-25 17:26:39.749 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pip-wheel noarch 9.0.3-22.an8 anolis_baseos 892 k 2023-06-25 17:26:39.754 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-ptyprocess noarch 0.5.2-4.el8 anolis_appstream 30 k 2023-06-25 17:26:39.758 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pydbus noarch 0.6.0-5.el8 anolis_appstream 52 k 2023-06-25 17:26:39.762 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pysocks noarch 1.6.8-3.el8 anolis_baseos 33 k 2023-06-25 17:26:39.768 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pyxdg noarch 0.25-16.el8 anolis_appstream 93 k 2023-06-25 17:26:39.775 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-rpm-generators noarch 5-8.an8 anolis_appstream 24 k 2023-06-25 17:26:39.781 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-rpm-macros noarch 3-45.an8 anolis_appstream 14 k 2023-06-25 17:26:39.786 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-setuptools-wheel noarch 39.2.0-7.an8 anolis_baseos 289 k 2023-06-25 17:26:39.791 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-webencodings noarch 0.5.1-6.el8 anolis_appstream 26 k 2023-06-25 17:26:39.797 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python36 x86_64 3.6.8-38.module+an8.7.0+10991+5846f372 anolis_appstream 18 k 2023-06-25 17:26:39.803 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-docs x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 2.6 M 2023-06-25 17:26:39.810 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-hw-usbredir x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 195 k 2023-06-25 17:26:39.817 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-ui-opengl x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 187 k 2023-06-25 17:26:39.822 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qemu-kvm-ui-spice x86_64 15:6.2.0-22.0.1.module+an8.7.0+11026+2d80582d.2 anolis_appstream 234 k 2023-06-25 17:26:39.828 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qt5-srpm-macros noarch 5.15.3-1.0.1.an8 anolis_appstream 9.6 k 2023-06-25 17:26:39.834 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpm-plugin-selinux x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 77 k 2023-06-25 17:26:39.843 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rubygem-openssl x86_64 2.1.2-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 189 k 2023-06-25 17:26:39.849 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rust-srpm-macros noarch 5-2.0.1.an8 anolis_appstream 8.3 k 2023-06-25 17:26:39.855 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: source-highlight x86_64 3.1.9-11.an8 anolis_appstream 672 k 2023-06-25 17:26:39.864 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sqlite-libs x86_64 3.26.0-17.an8 anolis_baseos 580 k 2023-06-25 17:26:39.871 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: squashfs-tools x86_64 4.3-20.an8 anolis_baseos 164 k 2023-06-25 17:26:39.877 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: switcheroo-control x86_64 2.4-4.an8 anolis_appstream 39 k 2023-06-25 17:26:39.883 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: swtpm x86_64 0.7.0-4.20211109gitb79fd91.module+an8.7.0+11021+7064cbd4 anolis_appstream 42 k 2023-06-25 17:26:39.890 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: swtpm-libs x86_64 0.7.0-4.20211109gitb79fd91.module+an8.7.0+11021+7064cbd4 anolis_appstream 48 k 2023-06-25 17:26:39.896 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: swtpm-tools x86_64 0.7.0-4.20211109gitb79fd91.module+an8.7.0+11021+7064cbd4 anolis_appstream 118 k 2023-06-25 17:26:39.901 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sysprof-capture-devel x86_64 3.40.1-3.0.1.an8 anolis_baseos 65 k 2023-06-25 17:26:39.907 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tbb x86_64 2018.2-9.el8 anolis_appstream 158 k 2023-06-25 17:26:39.911 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tcl x86_64 1:8.6.8-2.el8 anolis_baseos 1.1 M 2023-06-25 17:26:39.915 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: texlive-lib x86_64 9:20200406-25.0.1.an8 anolis_appstream 479 k 2023-06-25 17:26:39.919 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tinycdb x86_64 0.78-9.0.1.an8 anolis_appstream 30 k 2023-06-25 17:26:39.922 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: totem-video-thumbnailer x86_64 1:3.38.2-1.0.2.an8 anolis_appstream 63 k 2023-06-25 17:26:39.926 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tpm2-tss x86_64 2.3.2-4.0.1.an8 anolis_baseos 258 k 2023-06-25 17:26:39.931 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: twolame-libs x86_64 0.3.13-12.0.1.an8 anolis_appstream 56 k 2023-06-25 17:26:39.936 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: userspace-rcu x86_64 0.10.1-4.0.3.an8 anolis_baseos 100 k 2023-06-25 17:26:39.942 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: utf8proc x86_64 2.6.1-3.module+an8.7.0+11017+0a65731c anolis_appstream 72 k 2023-06-25 17:26:39.949 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vulkan-loader x86_64 1.3.224.0-2.an8 anolis_appstream 139 k 2023-06-25 17:26:39.955 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: woff2 x86_64 1.0.2-5.an8 anolis_appstream 58 k 2023-06-25 17:26:39.960 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wpebackend-fdo x86_64 1.10.0-3.an8 anolis_appstream 43 k 2023-06-25 17:26:39.965 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-fonts-ISO8859-1-100dpi noarch 7.5-19.el8 anolis_appstream 1.1 M 2023-06-25 17:26:39.970 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-server-Xwayland x86_64 21.1.3-4.an8 anolis_appstream 963 k 2023-06-25 17:26:39.973 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: zstd x86_64 1.5.1-2.0.2.an8 anolis_appstream 515 k 2023-06-25 17:26:39.977 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Installing weak dependencies: 2023-06-25 17:26:39.982 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cups-ipptool x86_64 1:2.2.6-51.0.1.an8 anolis_appstream 5.8 M 2023-06-25 17:26:39.988 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: exiv2 x86_64 0.27.5-2.an8 anolis_appstream 1.0 M 2023-06-25 17:26:39.995 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gcc-gdb-plugin x86_64 8.5.0-10.1.0.3.an8 anolis_appstream 118 k 2023-06-25 17:26:40.0 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: geolite2-city noarch 20180605-1.an8 anolis_appstream 19 M 2023-06-25 17:26:40.6 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: geolite2-country noarch 20180605-1.an8 anolis_appstream 1.0 M 2023-06-25 17:26:40.11 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-remote-desktop x86_64 0.1.8-3.0.1.an8 anolis_appstream 67 k 2023-06-25 17:26:40.17 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnupg2-smime x86_64 2.2.20-3.an8_6 anolis_baseos 282 k 2023-06-25 17:26:40.24 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: kpatch-dnf noarch 0.4-3.an8 anolis_baseos 17 k 2023-06-25 17:26:40.31 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-dm x86_64 2.24-8.an8 anolis_appstream 71 k 2023-06-25 17:26:40.37 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-kbd x86_64 2.24-8.an8 anolis_appstream 76 k 2023-06-25 17:26:40.43 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-lvm x86_64 2.24-8.an8 anolis_appstream 85 k 2023-06-25 17:26:40.93 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libblockdev-mpath x86_64 2.24-8.an8 anolis_appstream 71 k 2023-06-25 17:26:40.102 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: memstrack x86_64 0.2.4-2.0.1.an8 anolis_baseos 48 k 2023-06-25 17:26:40.108 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openssl-pkcs11 x86_64 0.4.10-2.0.1.an8 anolis_baseos 62 k 2023-06-25 17:26:40.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: p11-kit-server x86_64 0.23.22-1.0.1.an8 anolis_baseos 178 k 2023-06-25 17:26:40.121 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-CPAN-Meta noarch 2.150010-396.0.1.an8 anolis_appstream 145 k 2023-06-25 17:26:40.127 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Encode-Locale noarch 1.05-10.module+an8.7.0+10932+615184cb anolis_appstream 20 k 2023-06-25 17:26:40.133 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-IO-Socket-IP noarch 0.39-5.0.1.an8 anolis_baseos 39 k 2023-06-25 17:26:40.138 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-Mozilla-CA noarch 20160104-7.module+an8.7.0+10932+615184cb anolis_appstream 14 k 2023-06-25 17:26:40.143 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pigz x86_64 2.4-4.el8 anolis_baseos 78 k 2023-06-25 17:26:40.146 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: plymouth-theme-spinner x86_64 0.9.4-11.20200615git1e36e30.0.1.an8 anolis_appstream 160 k 2023-06-25 17:26:40.150 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-html5lib noarch 1:0.999999999-6.el8 anolis_appstream 213 k 2023-06-25 17:26:40.155 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-magic noarch 5.33-24.an8 anolis_baseos 45 k 2023-06-25 17:26:40.160 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-pexpect noarch 4.3.1-3.el8 anolis_appstream 137 k 2023-06-25 17:26:40.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-unbound x86_64 1.13.1-13.an8 anolis_appstream 131 k 2023-06-25 17:26:40.168 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpm-plugin-systemd-inhibit x86_64 4.14.3-24.0.1.an8_6 anolis_baseos 78 k 2023-06-25 17:26:40.171 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rubygem-did_you_mean noarch 1.2.0-110.0.1.module+an8.7.0+10870+bafb2688 anolis_appstream 81 k 2023-06-25 17:26:40.175 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sane-backends-drivers-cameras x86_64 1.0.32-7.an8 anolis_appstream 61 k 2023-06-25 17:26:40.178 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Removing: 2023-06-25 17:26:40.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: GeoIP x86_64 1.5.0-14.el7 @System 3.7 M 2023-06-25 17:26:40.184 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: GeoIP-devel x86_64 1.5.0-14.el7 @System 18 k 2023-06-25 17:26:40.187 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: NetworkManager-glib x86_64 1:1.18.8-2.el7_9 @System 7.9 M 2023-06-25 17:26:40.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: PackageKit-yum x86_64 1.1.10-2.el7.centos @System 301 k 2023-06-25 17:26:40.196 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-addon-python x86_64 2.1.11-60.el7.centos @System 31 k 2023-06-25 17:26:40.202 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-python x86_64 2.1.11-60.el7.centos @System 56 k 2023-06-25 17:26:40.206 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: abrt-retrace-client x86_64 2.1.11-60.el7.centos @System 102 k 2023-06-25 17:26:40.211 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: adwaita-qt5 x86_64 1.0-1.el7 @System 625 k 2023-06-25 17:26:40.215 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: aic94xx-firmware noarch 30-6.el7 @System 30 k 2023-06-25 17:26:40.218 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: audit-libs-python x86_64 2.8.5-4.el7 @System 316 k 2023-06-25 17:26:40.221 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: bridge-utils x86_64 1.5-9.el7 @System 56 k 2023-06-25 17:26:40.226 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: btrfs-progs x86_64 4.9.1-1.el7 @System 4.0 M 2023-06-25 17:26:40.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cjkuni-uming-fonts noarch 0.2.20080216.1-53.el7 @System 20 M 2023-06-25 17:26:40.232 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: compat-cheese314 x86_64 3.14.2-1.el7 @System 148 k 2023-06-25 17:26:40.235 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: compat-gnome-desktop314 x86_64 3.14.2-1.el7 @System 316 k 2023-06-25 17:26:40.238 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: compat-libcolord1 x86_64 1.0.4-1.el7 @System 312 k 2023-06-25 17:26:40.243 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: cpuid x86_64 20170122-6.el7 @System 286 k 2023-06-25 17:26:40.248 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dbus-python x86_64 1.1.1-9.el7 @System 828 k 2023-06-25 17:26:40.254 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: deltarpm x86_64 3.6-3.el7 @System 209 k 2023-06-25 17:26:40.259 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dmraid x86_64 1.0.0.rc16-28.el7 @System 341 k 2023-06-25 17:26:40.265 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: dmraid-events x86_64 1.0.0.rc16-28.el7 @System 12 k 2023-06-25 17:26:40.270 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: empathy x86_64 3.12.13-1.el7 @System 14 M 2023-06-25 17:26:40.275 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: espeak x86_64 1.47.11-4.el7 @System 2.2 M 2023-06-25 17:26:40.279 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: farstream x86_64 0.1.2-8.el7 @System 712 k 2023-06-25 17:26:40.284 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: festival x86_64 1.96-28.el7 @System 8.8 M 2023-06-25 17:26:40.288 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: festival-freebsoft-utils noarch 0.10-7.el7 @System 121 k 2023-06-25 17:26:40.293 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: festival-lib x86_64 1.96-28.el7 @System 1.2 M 2023-06-25 17:26:40.300 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: festival-speechtools-libs x86_64 1.2.96-28.el7 @System 3.5 M 2023-06-25 17:26:40.315 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: festvox-slt-arctic-hts noarch 0.20061229-28.el7 @System 2.2 M 2023-06-25 17:26:40.323 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: firstboot x86_64 19.12-1.el7 @System 294 k 2023-06-25 17:26:40.328 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: folks x86_64 1:0.11.4-1.el7 @System 2.6 M 2023-06-25 17:26:40.549 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fros noarch 1.0-5.el7 @System 43 k 2023-06-25 17:26:40.691 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-clocks x86_64 3.28.0-1.el7 @System 1.3 M 2023-06-25 17:26:40.699 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-contacts x86_64 3.28.2-1.el7 @System 1.6 M 2023-06-25 17:26:40.706 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-dictionary x86_64 3.26.1-2.el7 @System 2.7 M 2023-06-25 17:26:40.712 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-icon-theme noarch 3.12.0-1.el7 @System 9.9 M 2023-06-25 17:26:40.717 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-icon-theme-extras noarch 3.12.0-1.el7 @System 914 k 2023-06-25 17:26:40.721 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-icon-theme-symbolic noarch 3.12.0-2.el7 @System 1.9 M 2023-06-25 17:26:40.725 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-packagekit x86_64 3.28.0-1.el7 @System 0 2023-06-25 17:26:40.729 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-packagekit-common x86_64 3.28.0-1.el7 @System 6.4 M 2023-06-25 17:26:40.732 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-packagekit-installer x86_64 3.28.0-1.el7 @System 202 k 2023-06-25 17:26:40.747 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-packagekit-updater x86_64 3.28.0-1.el7 @System 194 k 2023-06-25 17:26:40.754 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-system-log x86_64 1:3.9.90-3.el7 @System 1.9 M 2023-06-25 17:26:40.758 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-tweak-tool noarch 3.28.1-7.el7 @System 1.3 M 2023-06-25 17:26:40.762 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-weather noarch 3.26.0-1.el7 @System 5.5 M 2023-06-25 17:26:40.767 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gperftools x86_64 2.6.1-1.el7 @System 0 2023-06-25 17:26:40.775 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gperftools-devel x86_64 2.6.1-1.el7 @System 1.1 M 2023-06-25 17:26:40.779 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gperftools-libs x86_64 2.6.1-1.el7 @System 1.3 M 2023-06-25 17:26:41.385 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer x86_64 0.10.36-7.el7 @System 3.3 M 2023-06-25 17:26:41.392 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer-plugins-bad-free x86_64 0.10.23-23.el7 @System 4.4 M 2023-06-25 17:26:41.399 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer-plugins-base x86_64 0.10.36-10.el7 @System 4.2 M 2023-06-25 17:26:41.407 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer-plugins-good x86_64 0.10.31-13.el7 @System 5.0 M 2023-06-25 17:26:41.416 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gstreamer-tools x86_64 0.10.36-7.el7 @System 94 k 2023-06-25 17:26:41.423 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gucharmap x86_64 10.0.4-1.el7 @System 3.7 M 2023-06-25 17:26:41.429 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gucharmap-libs x86_64 10.0.4-1.el7 @System 4.6 M 2023-06-25 17:26:41.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: highcontrast-qt5 x86_64 0.1-2.el7 @System 605 k 2023-06-25 17:26:41.439 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-chewing x86_64 1.4.4-14.el7 @System 211 k 2023-06-25 17:26:41.447 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ibus-rawcode x86_64 1.3.2-3.el7 @System 40 k 2023-06-25 17:26:41.455 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: imsettings x86_64 1.6.3-11.el7 @System 928 k 2023-06-25 17:26:41.463 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: imsettings-gsettings x86_64 1.6.3-11.el7 @System 483 k 2023-06-25 17:26:41.470 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: imsettings-libs x86_64 1.6.3-11.el7 @System 520 k 2023-06-25 17:26:41.476 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: indent x86_64 2.2.11-13.el7 @System 351 k 2023-06-25 17:26:41.481 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: langtable-python noarch 0.0.31-4.el7 @System 133 k 2023-06-25 17:26:41.486 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libchewing x86_64 0.3.4-6.el7 @System 4.9 M 2023-06-25 17:26:41.492 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgee06 x86_64 0.6.8-3.el7 @System 426 k 2023-06-25 17:26:41.499 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libglade2 x86_64 2.6.4-11.el7 @System 155 k 2023-06-25 17:26:41.503 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libgnome-keyring x86_64 3.12.0-1.el7 @System 299 k 2023-06-25 17:26:41.509 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: liblouis-python noarch 2.5.2-12.el7_4 @System 24 k 2023-06-25 17:26:41.517 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnl x86_64 1.1.4-3.el7 @System 365 k 2023-06-25 17:26:41.525 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libnm-gtk x86_64 1.8.6-2.el7 @System 276 k 2023-06-25 17:26:41.532 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libofa x86_64 0.9.3-24.el7 @System 156 k 2023-06-25 17:26:41.538 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libproxy-mozjs x86_64 0.4.11-11.el7 @System 24 k 2023-06-25 17:26:41.546 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-python x86_64 2.1.11-53.el7.centos @System 99 k 2023-06-25 17:26:41.555 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libselinux-python x86_64 2.5-15.el7 @System 589 k 2023-06-25 17:26:41.564 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libsemanage-python x86_64 2.5-14.el7 @System 441 k 2023-06-25 17:26:41.573 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libssh2 x86_64 1.8.0-4.el7 @System 187 k 2023-06-25 17:26:41.582 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libstoragemgmt-python noarch 1.8.1-2.el7_9 @System 850 k 2023-06-25 17:26:41.593 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libstoragemgmt-python-clibs x86_64 1.8.1-2.el7_9 @System 28 k 2023-06-25 17:26:41.600 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libunwind x86_64 2:1.2-2.el7 @System 150 k 2023-06-25 17:26:41.608 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libunwind-devel x86_64 2:1.2-2.el7 @System 104 k 2023-06-25 17:26:41.616 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libuser-python x86_64 0.60-9.el7 @System 66 k 2023-06-25 17:26:41.624 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libwvstreams x86_64 4.6.1-12.el7_8 @System 2.2 M 2023-06-25 17:26:41.629 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libxml2-python x86_64 2.9.1-6.el7_9.6 @System 1.4 M 2023-06-25 17:26:41.634 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: llvm-private x86_64 7.0.1-1.el7 @System 79 M 2023-06-25 17:26:41.639 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: man-pages-zh-CN noarch 1.5.2-4.el7 @System 2.2 M 2023-06-25 17:26:41.643 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mariadb-libs x86_64 1:5.5.68-1.el7 @System 4.4 M 2023-06-25 17:26:41.657 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: mozjs17 x86_64 17.0.0-20.el7 @System 3.9 M 2023-06-25 17:26:41.664 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: newt-python x86_64 0.52.15-4.el7 @System 114 k 2023-06-25 17:26:41.671 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nhn-nanum-fonts-common noarch 3.020-9.el7 @System 15 k 2023-06-25 17:26:41.676 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nhn-nanum-gothic-fonts noarch 3.020-9.el7 @System 12 M 2023-06-25 17:26:41.682 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nss-pem x86_64 1.0.3-7.el7 @System 201 k 2023-06-25 17:26:41.688 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ntp x86_64 4.2.6p5-29.el7.centos.2 @System 1.4 M 2023-06-25 17:26:41.693 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ntpdate x86_64 4.2.6p5-29.el7.centos.2 @System 121 k 2023-06-25 17:26:41.699 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: opencc x86_64 0.4.3-3.el7 @System 8.5 M 2023-06-25 17:26:41.704 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: openjpeg-libs x86_64 1.5.1-18.el7 @System 170 k 2023-06-25 17:26:41.709 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pm-utils x86_64 1.4.1-27.el7 @System 364 k 2023-06-25 17:26:41.715 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: policycoreutils-python x86_64 2.5-34.el7 @System 1.2 M 2023-06-25 17:26:41.721 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pprof noarch 2.6.1-1.el7 @System 175 k 2023-06-25 17:26:41.729 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pth x86_64 2.0.7-23.el7 @System 262 k 2023-06-25 17:26:41.734 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pycairo x86_64 1.8.10-8.el7 @System 327 k 2023-06-25 17:26:41.738 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pygpgme x86_64 0.3-9.el7 @System 193 k 2023-06-25 17:26:41.743 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pygtk2-libglade x86_64 2.24.0-9.el7 @System 24 k 2023-06-25 17:26:41.749 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pyliblzma x86_64 0.5.3-11.el7 @System 186 k 2023-06-25 17:26:41.755 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pyparsing noarch 1.5.6-9.el7 @System 367 k 2023-06-25 17:26:41.762 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pyparted x86_64 1:3.9-15.el7 @System 676 k 2023-06-25 17:26:41.769 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python x86_64 2.7.5-92.el7_9 @System 79 k 2023-06-25 17:26:41.775 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-IPy noarch 0.75-6.el7 @System 119 k 2023-06-25 17:26:41.781 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-augeas noarch 0.5.0-2.el7 @System 71 k 2023-06-25 17:26:41.788 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-backports x86_64 1.0-8.el7 @System 638 2023-06-25 17:26:41.795 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-backports-ssl_match_hostname noarch 3.5.0.1-1.el7 @System 18 k 2023-06-25 17:26:41.802 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-cffi x86_64 1.6.0-5.el7 @System 1.0 M 2023-06-25 17:26:41.809 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-chardet noarch 2.2.1-3.el7 @System 1.1 M 2023-06-25 17:26:41.816 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-configobj noarch 4.7.2-7.el7 @System 598 k 2023-06-25 17:26:41.823 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-configshell noarch 1:1.1.26-1.el7 @System 495 k 2023-06-25 17:26:41.828 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-cups x86_64 1.9.63-6.el7 @System 236 k 2023-06-25 17:26:41.833 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-dateutil noarch 1.5-7.el7 @System 343 k 2023-06-25 17:26:41.838 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-decorator noarch 3.4.0-3.el7 @System 71 k 2023-06-25 17:26:41.842 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-deltarpm x86_64 3.6-3.el7 @System 46 k 2023-06-25 17:26:41.847 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-devel x86_64 2.7.5-92.el7_9 @System 1.0 M 2023-06-25 17:26:41.851 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-di noarch 0.3-2.el7 @System 42 k 2023-06-25 17:26:41.857 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-dns noarch 1.12.0-4.20150617git465785f.el7 @System 1.0 M 2023-06-25 17:26:41.864 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-ethtool x86_64 0.8-8.el7 @System 74 k 2023-06-25 17:26:41.871 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-firewall noarch 0.6.3-13.el7_9 @System 1.9 M 2023-06-25 17:26:41.878 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-gobject x86_64 3.22.0-1.el7_4.1 @System 15 k 2023-06-25 17:26:41.885 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-gobject-base x86_64 3.22.0-1.el7_4.1 @System 1.1 M 2023-06-25 17:26:41.892 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-gssapi x86_64 1.2.0-3.el7 @System 1.4 M 2023-06-25 17:26:41.897 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-idna noarch 2.4-1.el7 @System 563 k 2023-06-25 17:26:41.904 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-iniparse noarch 0.4-9.el7 @System 112 k 2023-06-25 17:26:41.910 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-inotify noarch 0.9.4-4.el7 @System 256 k 2023-06-25 17:26:41.916 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-ipaddress noarch 1.0.16-2.el7 @System 227 k 2023-06-25 17:26:41.923 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-javapackages noarch 3.4.1-11.el7 @System 65 k 2023-06-25 17:26:41.929 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-kitchen noarch 1.1.1-5.el7 @System 1.4 M 2023-06-25 17:26:41.935 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-kmod x86_64 0.9-4.el7 @System 176 k 2023-06-25 17:26:41.947 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-ldap x86_64 2.4.15-2.el7 @System 683 k 2023-06-25 17:26:41.953 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-libipa_hbac x86_64 1.16.5-10.el7_9.15 @System 38 k 2023-06-25 17:26:41.959 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-libs x86_64 2.7.5-92.el7_9 @System 24 M 2023-06-25 17:26:41.966 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-linux-procfs noarch 0.4.11-4.el7 @System 95 k 2023-06-25 17:26:41.970 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-lxml x86_64 3.2.1-4.el7 @System 2.6 M 2023-06-25 17:26:41.976 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-netaddr noarch 0.7.5-9.el7 @System 5.0 M 2023-06-25 17:26:41.981 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-netifaces x86_64 0.10.4-3.el7 @System 38 k 2023-06-25 17:26:42.136 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-nss x86_64 0.16.0-3.el7 @System 903 k 2023-06-25 17:26:42.185 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-ntplib noarch 0.3.2-1.el7 @System 37 k 2023-06-25 17:26:42.196 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-perf x86_64 3.10.0-1160.90.1.el7 @System 336 k 2023-06-25 17:26:42.203 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-ply noarch 3.4-11.el7 @System 529 k 2023-06-25 17:26:42.209 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-pwquality x86_64 1.2.3-5.el7 @System 20 k 2023-06-25 17:26:42.216 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-pyblock x86_64 0.53-6.el7 @System 206 k 2023-06-25 17:26:42.224 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-pycparser noarch 2.14-1.el7 @System 622 k 2023-06-25 17:26:42.230 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-pycurl x86_64 7.19.0-19.el7 @System 236 k 2023-06-25 17:26:42.237 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-qrcode-core noarch 5.0.1-1.el7 @System 116 k 2023-06-25 17:26:42.246 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-requests noarch 2.6.0-10.el7 @System 341 k 2023-06-25 17:26:42.254 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-rtslib noarch 2.1.74-1.el7_9 @System 728 k 2023-06-25 17:26:42.262 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-schedutils x86_64 0.4-6.el7 @System 42 k 2023-06-25 17:26:42.268 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-setuptools noarch 0.9.8-7.el7 @System 1.9 M 2023-06-25 17:26:42.274 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-six noarch 1.9.0-2.el7 @System 97 k 2023-06-25 17:26:42.278 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-slip noarch 0.4.0-4.el7 @System 60 k 2023-06-25 17:26:42.282 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-slip-dbus noarch 0.4.0-4.el7 @System 75 k 2023-06-25 17:26:42.286 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-smbc x86_64 1.0.13-8.el7 @System 60 k 2023-06-25 17:26:42.290 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-sss-murmur x86_64 1.16.5-10.el7_9.15 @System 7.1 k 2023-06-25 17:26:42.293 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-sssdconfig noarch 1.16.5-10.el7_9.15 @System 232 k 2023-06-25 17:26:42.300 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-urlgrabber noarch 3.10-10.el7 @System 492 k 2023-06-25 17:26:42.305 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-urllib3 noarch 1.10.2-7.el7 @System 380 k 2023-06-25 17:26:42.309 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-urwid x86_64 1.1.1-3.el7 @System 2.7 M 2023-06-25 17:26:42.313 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python-yubico noarch 1.2.3-1.el7 @System 207 k 2023-06-25 17:26:42.317 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-dnf noarch 4.0.9.2-2.el7_9 @System 1.9 M 2023-06-25 17:26:42.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-futures noarch 3.1.1-5.el7 @System 91 k 2023-06-25 17:26:42.324 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-libcomps x86_64 0.1.8-14.el7 @System 140 k 2023-06-25 17:26:42.328 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-pyasn1 noarch 0.1.9-7.el7 @System 458 k 2023-06-25 17:26:42.331 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-pyasn1-modules noarch 0.1.9-7.el7 @System 317 k 2023-06-25 17:26:42.335 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-pyatspi noarch 2.26.0-3.el7 @System 403 k 2023-06-25 17:26:42.338 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python2-subprocess32 x86_64 3.2.6-14.el7 @System 206 k 2023-06-25 17:26:42.342 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pyusb noarch 1.0.0-0.11.b1.el7 @System 330 k 2023-06-25 17:26:42.346 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: pyxattr x86_64 0.5.1-5.el7 @System 62 k 2023-06-25 17:26:42.350 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rcs x86_64 5.9.0-7.el7 @System 610 k 2023-06-25 17:26:42.353 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rdate x86_64 1.4-25.el7 @System 29 k 2023-06-25 17:26:42.357 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: rpm-python x86_64 4.11.3-48.el7_9 @System 146 k 2023-06-25 17:26:42.362 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: setuptool x86_64 1.19.11-8.el7 @System 146 k 2023-06-25 17:26:42.369 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sox x86_64 14.4.1-7.el7 @System 1.1 M 2023-06-25 17:26:42.374 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: speech-dispatcher-python x86_64 0.7.1-15.el7 @System 239 k 2023-06-25 17:26:42.379 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: spice-streaming-agent x86_64 0.2-4.el7 @System 76 k 2023-06-25 17:26:42.383 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: system-config-printer x86_64 1.4.1-23.el7 @System 1.3 M 2023-06-25 17:26:42.386 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemd-python x86_64 219-78.el7_9.7 @System 197 k 2023-06-25 17:26:42.389 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: systemd-sysv x86_64 219-78.el7_9.7 @System 3.9 k 2023-06-25 17:26:42.392 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sysvinit-tools x86_64 2.88-14.dsf.el7 @System 107 k 2023-06-25 17:26:42.395 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tcp_wrappers x86_64 7.6-77.el7 @System 198 k 2023-06-25 17:26:42.398 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: tcp_wrappers-libs x86_64 7.6-77.el7 @System 131 k 2023-06-25 17:26:42.401 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telepathy-farstream x86_64 0.6.0-5.el7 @System 198 k 2023-06-25 17:26:42.405 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telepathy-filesystem noarch 0.0.2-6.el7 @System 0 2023-06-25 17:26:42.408 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telepathy-gabble x86_64 0.18.1-4.el7 @System 1.9 M 2023-06-25 17:26:42.411 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telepathy-glib x86_64 0.24.1-1.el7 @System 2.6 M 2023-06-25 17:26:42.415 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telepathy-haze x86_64 0.8.0-1.el7 @System 230 k 2023-06-25 17:26:42.420 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telepathy-logger x86_64 0.8.0-5.el7 @System 267 k 2023-06-25 17:26:42.425 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telepathy-mission-control x86_64 1:5.16.3-3.el7 @System 554 k 2023-06-25 17:26:42.429 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: telepathy-salut x86_64 0.8.1-6.el7 @System 1.1 M 2023-06-25 17:26:42.432 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: vlgothic-fonts noarch 20130607-2.el7 @System 3.9 M 2023-06-25 17:26:42.438 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: webkitgtk3 x86_64 2.4.11-2.el7 @System 44 M 2023-06-25 17:26:42.441 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wqy-zenhei-fonts noarch 0.9.46-11.el7 @System 16 M 2023-06-25 17:26:42.444 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: wvdial x86_64 1.61-9.el7 @System 264 k 2023-06-25 17:26:42.449 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xorg-x11-drv-void x86_64 1.4.1-2.el7.1 @System 15 k 2023-06-25 17:26:42.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: xvattr x86_64 1.3-27.el7 @System 34 k 2023-06-25 17:26:42.457 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: yum-langpacks noarch 0.4.2-7.el7 @System 71 k 2023-06-25 17:26:42.461 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: yum-metadata-parser x86_64 1.1.4-10.el7 @System 57 k 2023-06-25 17:26:42.464 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Removing dependent packages: 2023-06-25 17:26:42.467 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: brasero x86_64 3.12.2-5.el7_9.1 @System 11 M 2023-06-25 17:26:42.472 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: brasero-nautilus x86_64 3.12.2-5.el7_9.1 @System 47 k 2023-06-25 17:26:42.476 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file-roller-nautilus x86_64 3.28.1-2.el7 @System 15 k 2023-06-25 17:26:42.480 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-shell-extension-alternate-tab noarch 3.28.1-17.el7_9 @System 9.4 k 2023-06-25 17:26:42.484 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gnome-themes-standard x86_64 3.28-2.el7 @System 4.3 M 2023-06-25 17:26:42.488 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gvfs-afc x86_64 1.36.2-7.el7_9 @System 153 k 2023-06-25 17:26:42.491 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-centos x86_64 2.1.11-53.el7.centos @System 34 k 2023-06-25 17:26:42.494 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-plugin-mantisbt x86_64 2.1.11-53.el7.centos @System 72 k 2023-06-25 17:26:42.497 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libreport-rhel-anaconda-bugzilla x86_64 2.1.11-53.el7.centos @System 5.2 k 2023-06-25 17:26:42.504 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3 x86_64 3.6.8-18.el7 @System 39 k 2023-06-25 17:26:42.513 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: qgnomeplatform x86_64 0.3-5.el7 @System 165 k 2023-06-25 17:26:42.522 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: remi-release noarch 7.9-5.el7.remi @System 38 k 2023-06-25 17:26:42.528 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Downgrading: 2023-06-25 17:26:42.538 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: brasero-libs x86_64 3.12.2-5.an8 anolis_appstream 346 k 2023-06-25 17:26:42.549 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fuse3-libs x86_64 3.3.0-15.an8 anolis_baseos 94 k 2023-06-25 17:26:42.556 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: fwupdate-libs x86_64 11-3.0.1.an8 anolis_baseos 35 k 2023-06-25 17:26:42.587 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: irqbalance x86_64 2:1.9.0-4.0.1.an8 anolis_baseos 63 k 2023-06-25 17:26:42.592 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcacard x86_64 3:2.8.0-6.0.2.an8 anolis_appstream 54 k 2023-06-25 17:26:42.596 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcgroup x86_64 0.41-19.el8 anolis_baseos 68 k 2023-06-25 17:26:42.599 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcgroup-tools x86_64 0.41-19.el8 anolis_baseos 91 k 2023-06-25 17:26:42.604 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libcroco x86_64 0.6.12-4.0.1.an8.1 anolis_baseos 109 k 2023-06-25 17:26:42.611 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: libuv x86_64 1:1.42.0-1.an8 anolis_appstream 160 k 2023-06-25 17:26:42.614 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 569 k 2023-06-25 17:26:42.617 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx-filesystem noarch 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 23 k 2023-06-25 17:26:42.620 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx-mod-stream x86_64 1:1.14.1-9.0.2.module+an8.7.0+10880+b751b443 anolis_appstream 84 k 2023-06-25 17:26:42.624 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nspr x86_64 4.34.0-3.0.1.an8_6 anolis_appstream 142 k 2023-06-25 17:26:42.629 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python3-setuptools noarch 39.2.0-7.an8 anolis_baseos 162 k 2023-06-25 17:26:42.634 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: redis x86_64 5.0.3-5.0.1.module+an8.7.0+10894+be029f52 anolis_appstream 925 k 2023-06-25 17:26:42.639 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sg3_utils x86_64 1.44-5.0.1.an8 anolis_baseos 876 k 2023-06-25 17:26:42.644 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: sg3_utils-libs x86_64 1.44-5.0.1.an8 anolis_baseos 98 k 2023-06-25 17:26:42.650 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Enabling module streams: 2023-06-25 17:26:42.659 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: container-tools an8 2023-06-25 17:26:42.666 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: gimp 2.8 2023-06-25 17:26:42.671 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: httpd 2.4 2023-06-25 17:26:42.683 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: idm client 2023-06-25 17:26:42.690 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: javapackages-runtime 201801 2023-06-25 17:26:42.694 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: llvm-toolset an8 2023-06-25 17:26:42.699 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: nginx 1.14 2023-06-25 17:26:42.749 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl 5.26 2023-06-25 17:26:42.756 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-IO-Socket-SSL 2.066 2023-06-25 17:26:42.773 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: perl-libwww-perl 6.34 2023-06-25 17:26:42.779 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python27 2.7 2023-06-25 17:26:42.785 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: python36 3.6 2023-06-25 17:26:42.790 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: redis 5 2023-06-25 17:26:42.795 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: ruby 2.5 2023-06-25 17:26:42.800 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: subversion 1.10 2023-06-25 17:26:42.806 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: virt an 2023-06-25 17:26:42.811 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: 2023-06-25 17:26:42.816 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Transaction Summary 2023-06-25 17:26:42.820 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: =========================================================================================================================================== 2023-06-25 17:26:42.824 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Install 505 Packages 2023-06-25 17:26:42.830 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Upgrade 1258 Packages 2023-06-25 17:26:42.835 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Remove 213 Packages 2023-06-25 17:26:42.843 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Downgrade 17 Packages 2023-06-25 17:26:42.847 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: 2023-06-25 17:26:42.850 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Total size: 1.8 G 2023-06-25 17:26:42.869 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Total download size: 1.7 G 2023-06-25 17:26:42.875 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: DNF will only download packages, install gpg keys, and check the transaction. 2023-06-25 17:26:42.912 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Downloading Packages: 2023-06-25 17:26:42.916 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libcroco-0.6.12-4.0.1.an8.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.921 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] anolis-gpg-keys-8.8-2.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:42.926 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] anolis-release-8.8-2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.929 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] anolis-repos-8.8-2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.932 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] brotli-1.0.6-3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.936 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] coreutils-common-8.30-12.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.939 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] crypto-policies-20211116-1.gitae470d6.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:42.942 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] crypto-policies-scripts-20211116-1.gitae470d6.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:42.946 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] dbus-common-1.12.8-18.0.2.an8_6.1.noarch.rpm: Already downloaded 2023-06-25 17:26:42.949 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] dbus-daemon-1.12.8-18.0.2.an8_6.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] dbus-tools-1.12.8-18.0.2.an8_6.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.959 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] elfutils-debuginfod-client-0.187-4.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.963 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gdbm-libs-1.18-2.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.969 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] glibc-all-langpacks-2.28-189.5.0.2.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.975 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] glibc-gconv-extra-2.28-189.5.0.2.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.980 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gnupg2-smime-2.2.20-3.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.986 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] ima-evm-utils-1.3.2-12.0.2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.990 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libfdisk-2.32.1-42.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.994 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libidn2-2.2.0-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:42.998 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libkcapi-1.2.0-2.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.1 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libkcapi-hmaccalc-1.2.0-2.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.4 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libksba-1.3.5-8.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.7 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libnghttp2-1.33.0-3.0.1.an8.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.12 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libnsl2-1.2.0-2.20180605git4a062cf.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.18 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libpsl-0.20.2-6.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.22 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libsigsegv-2.11-5.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.26 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libssh-0.9.6-6.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.31 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libssh-config-0.9.6-6.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.35 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libxcrypt-4.1.1-6.0.3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.38 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libzstd-1.5.1-2.0.2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.41 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] lua-libs-5.3.4-12.0.2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.45 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] lz4-libs-1.8.3-3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.48 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] memstrack-0.2.4-2.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.51 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] npth-1.5-4.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.54 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] openssl-pkcs11-0.4.10-2.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.57 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] pigz-2.4-4.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.60 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] platform-python-3.6.8-51.0.1.an8.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.64 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] platform-python-pip-9.0.3-22.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.69 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] platform-python-setuptools-39.2.0-7.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.73 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] publicsuffix-list-dafsa-20180723-1.el8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-dnf-4.7.0-11.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.81 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-gpg-1.13.1-11.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.84 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-hawkey-0.63.0-14.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.88 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-libcomps-0.1.18-1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.91 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-libdnf-0.63.0-14.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.94 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-pip-wheel-9.0.3-22.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.98 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-rpm-4.14.3-24.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.103 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-setuptools-wheel-39.2.0-7.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.108 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] rpm-plugin-systemd-inhibit-4.14.3-24.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.112 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] sqlite-libs-3.26.0-17.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] systemd-pam-239-58.0.5.an8_6.8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.121 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] systemd-udev-239-58.0.5.an8_6.8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.128 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] tpm2-tss-2.3.2-4.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.133 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] trousers-lib-0.3.15-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.138 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] protobuf-c-1.3.0-6.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.143 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-unbound-1.13.1-13.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.148 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] acl-2.2.53-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.154 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] audit-libs-3.0.7-2.0.1.an8.2.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.162 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] basesystem-11-5.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.169 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] bash-4.4.20-4.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.178 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] bzip2-libs-1.0.6-26.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.184 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] ca-certificates-2022.2.54-80.2.an8_6.noarch.rpm: Already downloaded 2023-06-25 17:26:43.189 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] chkconfig-1.19.1-1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.195 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] coreutils-8.30-12.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.202 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] cpio-2.12-11.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.209 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] cracklib-2.9.6-15.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.216 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] cracklib-dicts-2.9.6-15.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.222 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] cryptsetup-libs-2.3.7-5.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.228 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] curl-7.61.1-30.0.2.an8.2.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.236 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] cyrus-sasl-lib-2.1.27-6.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.241 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] dbus-1.12.8-18.0.2.an8_6.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.247 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] dbus-libs-1.12.8-18.0.2.an8_6.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.252 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] device-mapper-1.02.181-9.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.257 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] device-mapper-libs-1.02.181-9.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.261 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] diffutils-3.6-6.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.266 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] dnf-4.7.0-11.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.275 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] dnf-data-4.7.0-11.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.282 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] dracut-049-202.git20220511.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.290 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] elfutils-default-yama-scope-0.187-4.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.299 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] elfutils-libelf-0.187-4.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.304 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] elfutils-libs-0.187-4.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.310 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] expat-2.2.5-10.an8.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.315 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] file-5.33-24.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.320 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] file-libs-5.33-24.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.324 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] filesystem-3.8-6.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.328 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] findutils-4.6.0-20.0.2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.333 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gawk-4.2.1-4.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.336 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gdbm-1.18-2.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.339 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gettext-0.19.8.1-17.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.344 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gettext-libs-0.19.8.1-17.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.348 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] glib2-2.68.4-5.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.353 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] glibc-2.28-189.5.0.2.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.357 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] glibc-common-2.28-189.5.0.2.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.366 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gmp-6.2.0-10.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.371 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gnupg2-2.2.20-3.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.376 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gnutls-3.6.16-6.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.382 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gpgme-1.13.1-11.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.387 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] grep-3.1-6.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.391 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] grub2-common-2.02-142.0.1.an8.1.noarch.rpm: Already downloaded 2023-06-25 17:26:43.523 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] grub2-tools-2.02-142.0.1.an8.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.536 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] grub2-tools-minimal-2.02-142.0.1.an8.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.543 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] grubby-8.40-47.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.550 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] gzip-1.9-12.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.556 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] hardlink-1.3-6.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.564 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] info-6.5-7.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.570 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] json-c-0.13.1-3.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.575 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] kbd-2.0.4-10.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.580 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] kbd-legacy-2.0.4-10.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.584 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] kbd-misc-2.0.4-10.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:43.588 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] keyutils-libs-1.5.10-9.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.592 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] kmod-25-19.0.2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.596 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] kmod-libs-25-19.0.2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.599 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] kpartx-0.8.4-37.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.602 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] krb5-libs-1.18.2-22.0.1.an8_7.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libacl-2.2.53-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.611 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libarchive-3.5.3-3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.614 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libassuan-2.5.1-3.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.617 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libattr-2.4.48-3.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.624 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libblkid-2.32.1-42.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.629 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libcap-2.48-4.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.633 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libcap-ng-0.7.11-1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.637 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libcom_err-1.46.0-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.641 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libcomps-0.1.18-1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.645 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libcurl-7.61.1-30.0.2.an8.2.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.648 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libdb-5.3.28-42.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.652 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libdb-utils-5.3.28-42.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.657 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libdnf-0.63.0-14.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.662 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libevent-2.1.8-5.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.666 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libffi-3.1-23.0.3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.670 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libgcc-8.5.0-10.1.0.3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.674 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libgcrypt-1.8.5-7.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.678 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libgomp-8.5.0-10.1.0.3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.681 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libgpg-error-1.42-5.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.684 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libmodulemd-2.13.0-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.688 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libmount-2.32.1-42.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.692 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libpwquality-1.4.4-6.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.697 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] librepo-1.14.2-4.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.701 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libreport-filesystem-2.9.5-15.0.3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.706 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libseccomp-2.5.2-1.0.4.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:43.711 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libsecret-0.20.4-4.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.9 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libselinux-2.9-8.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.17 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libsemanage-2.9-9.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.25 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libsepol-2.9-3.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.33 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libsmartcols-2.32.1-42.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.39 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libsolv-0.7.20-4.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.44 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libstdc++-8.5.0-10.1.0.3.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.47 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libtasn1-4.13-4.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.51 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libtirpc-1.3.2-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.55 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libunistring-0.9.9-3.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.59 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libusbx-1.0.23-4.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.62 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libutempter-1.1.6-14.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.67 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libuuid-2.32.1-42.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.73 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libverto-0.3.2-2.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.82 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libxml2-2.9.7-16.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.88 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libyaml-0.1.7-5.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.92 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] mpfr-3.1.6-1.el8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.99 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] ncurses-6.1-9.20180224.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.107 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] ncurses-base-6.1-9.20180224.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:44.114 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] ncurses-libs-6.1-9.20180224.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.121 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] nettle-3.4.1-7.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.127 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] openldap-2.4.46-18.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.135 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] openssl-1.1.1k-9.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.141 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] openssl-libs-1.1.1k-9.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.147 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] os-prober-1.74-9.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.151 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] p11-kit-0.23.22-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.157 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] p11-kit-trust-0.23.22-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] pam-1.3.1-25.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.169 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] pcre-8.42-6.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.175 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] pcre2-10.32-3.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.179 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] popt-1.18-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.184 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] procps-ng-3.3.15-13.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.187 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] python3-libs-3.6.8-51.0.1.an8.1.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] readline-7.0-10.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.196 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] rpm-4.14.3-24.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.202 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] rpm-build-libs-4.14.3-24.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.206 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] rpm-libs-4.14.3-24.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.211 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] sed-4.5-5.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.216 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] setup-2.12.2-9.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:44.221 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] shadow-utils-4.6-17.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.240 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] systemd-239-58.0.5.an8_6.8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.245 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] systemd-libs-239-58.0.5.an8_6.8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.252 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] trousers-0.3.15-1.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.257 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] tzdata-2023c-1.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:44.263 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] util-linux-2.32.1-42.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.268 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] which-2.21-17.0.1.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.273 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] xz-5.2.4-4.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.277 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] xz-libs-5.2.4-4.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.283 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] zlib-1.2.11-19.0.1.an8_6.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.287 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] libxkbcommon-1.0.3-4.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.292 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] pinentry-1.1.1-8.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.296 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] unbound-libs-1.13.1-13.an8.x86_64.rpm: Already downloaded 2023-06-25 17:26:44.300 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: [SKIPPED] xkeyboard-config-2.28-1.0.1.an8.noarch.rpm: Already downloaded 2023-06-25 17:26:44.304 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (193/1777): fwupdate-libs-11-3.0.1.an8.x86_64.r 100 kB/s | 35 kB 00:00 2023-06-25 17:26:44.307 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (194/1777): fuse3-libs-3.3.0-15.an8.x86_64.rpm 226 kB/s | 94 kB 00:00 2023-06-25 17:26:44.311 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (195/1777): irqbalance-1.9.0-4.0.1.an8.x86_64.r 151 kB/s | 63 kB 00:00 2023-06-25 17:26:44.315 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (196/1777): python3-setuptools-39.2.0-7.an8.noa 728 kB/s | 162 kB 00:00 2023-06-25 17:26:44.318 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (197/1777): libcgroup-0.41-19.el8.x86_64.rpm 132 kB/s | 68 kB 00:00 2023-06-25 17:26:44.323 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (198/1777): libcgroup-tools-0.41-19.el8.x86_64. 152 kB/s | 91 kB 00:00 2023-06-25 17:26:44.326 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (199/1777): sg3_utils-libs-1.44-5.0.1.an8.x86_6 439 kB/s | 98 kB 00:00 2023-06-25 17:26:44.330 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (200/1777): sg3_utils-1.44-5.0.1.an8.x86_64.rpm 823 kB/s | 876 kB 00:01 2023-06-25 17:26:44.334 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (201/1777): libcacard-2.8.0-6.0.2.an8.x86_64.rp 87 kB/s | 54 kB 00:00 2023-06-25 17:26:44.340 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (202/1777): brasero-libs-3.12.2-5.an8.x86_64.rp 481 kB/s | 346 kB 00:00 2023-06-25 17:26:44.346 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (203/1777): libuv-1.42.0-1.an8.x86_64.rpm 680 kB/s | 160 kB 00:00 2023-06-25 17:26:44.350 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (204/1777): nginx-filesystem-1.14.1-9.0.2.modul 107 kB/s | 23 kB 00:00 2023-06-25 17:26:44.354 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (205/1777): nginx-1.14.1-9.0.2.module+an8.7.0+1 2.1 MB/s | 569 kB 00:00 2023-06-25 17:26:44.357 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (206/1777): nginx-mod-stream-1.14.1-9.0.2.modul 336 kB/s | 84 kB 00:00 2023-06-25 17:26:44.361 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (207/1777): nspr-4.34.0-3.0.1.an8_6.x86_64.rpm 483 kB/s | 142 kB 00:00 2023-06-25 17:26:44.364 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (208/1777): redis-5.0.3-5.0.1.module+an8.7.0+10 1.9 MB/s | 925 kB 00:00 2023-06-25 17:26:44.369 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (209/1777): NetworkManager-initscripts-updown-1 464 kB/s | 142 kB 00:00 2023-06-25 17:26:44.374 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (210/1777): adcli-doc-0.9.2-1.0.1.an8.noarch.rp 277 kB/s | 74 kB 00:00 2023-06-25 17:26:44.378 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (211/1777): anolis-logos-httpd-8.0-9.an8.noarch 40 kB/s | 9.8 kB 00:00 2023-06-25 17:26:44.382 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (212/1777): anolis-indexhtml-8-7.2.an8.noarch.r 744 kB/s | 237 kB 00:00 2023-06-25 17:26:44.386 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (213/1777): anolis-logos-8.0-9.an8.x86_64.rpm 2.7 MB/s | 1.1 MB 00:00 2023-06-25 17:26:44.390 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (214/1777): authselect-libs-1.2.6-1.an8.x86_64. 799 kB/s | 239 kB 00:00 2023-06-25 17:26:44.396 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (215/1777): authselect-1.2.6-1.an8.x86_64.rpm 445 kB/s | 146 kB 00:00 2023-06-25 17:26:44.400 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (216/1777): bluez-obexd-5.63-1.0.1.an8.x86_64.r 899 kB/s | 232 kB 00:00 2023-06-25 17:26:44.404 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (217/1777): brotli-devel-1.0.6-3.an8.x86_64.rpm 103 kB/s | 30 kB 00:00 2023-06-25 17:26:44.409 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (218/1777): bubblewrap-0.4.0-1.el8.x86_64.rpm 180 kB/s | 49 kB 00:00 2023-06-25 17:26:44.415 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (219/1777): bzip2-devel-1.0.6-26.el8.x86_64.rpm 723 kB/s | 223 kB 00:00 2023-06-25 17:26:44.421 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (220/1777): dhcp-client-4.3.6-49.0.1.an8.x86_64 779 kB/s | 318 kB 00:00 2023-06-25 17:26:44.428 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (221/1777): dnf-plugins-core-4.0.21-11.an8.noar 146 kB/s | 70 kB 00:00 2023-06-25 17:26:44.435 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (222/1777): dracut-live-049-202.git20220511.an8 197 kB/s | 70 kB 00:00 2023-06-25 17:26:44.441 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (223/1777): dracut-squash-049-202.git20220511.a 109 kB/s | 61 kB 00:00 2023-06-25 17:26:44.447 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (224/1777): efi-filesystem-3-3.0.3.an8.noarch.r 17 kB/s | 8.2 kB 00:00 2023-06-25 17:26:44.452 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (225/1777): environment-modules-4.5.2-1.0.1.an8 351 kB/s | 170 kB 00:00 2023-06-25 17:26:44.457 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (226/1777): fuse-common-3.3.0-15.an8.x86_64.rpm 105 kB/s | 21 kB 00:00 2023-06-25 17:26:44.463 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (227/1777): fuse3-3.3.0-15.an8.x86_64.rpm 234 kB/s | 53 kB 00:00 2023-06-25 17:26:44.468 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (228/1777): glib2-devel-2.68.4-5.0.1.an8.x86_64 1.6 MB/s | 523 kB 00:00 2023-06-25 17:26:44.962 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (229/1777): glibc-minimal-langpack-2.28-189.5.0 84 kB/s | 61 kB 00:00 2023-06-25 17:26:44.984 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (230/1777): gmp-c++-6.2.0-10.0.1.an8.x86_64.rpm 53 kB/s | 33 kB 00:00 2023-06-25 17:26:45.42 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (231/1777): glibc-locale-source-2.28-189.5.0.2. 5.1 MB/s | 4.2 MB 00:00 2023-06-25 17:26:45.174 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (232/1777): graphite2-devel-1.3.14-9.an8.x86_64 122 kB/s | 26 kB 00:00 2023-06-25 17:26:45.375 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (233/1777): hdparm-9.54-4.0.1.an8.x86_64.rpm 259 kB/s | 86 kB 00:00 2023-06-25 17:26:45.390 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (234/1777): grub2-tools-efi-2.02-142.0.1.an8.1. 1.1 MB/s | 478 kB 00:00 2023-06-25 17:26:45.410 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (235/1777): ipcalc-0.2.4-4.0.1.an8.x86_64.rpm 154 kB/s | 36 kB 00:00 2023-06-25 17:26:45.648 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (236/1777): iptables-ebtables-1.8.4-24.0.1.an8. 281 kB/s | 72 kB 00:00 2023-06-25 17:26:45.665 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (237/1777): iproute-tc-5.15.0-4.0.2.an8.1.x86_6 1.6 MB/s | 463 kB 00:00 2023-06-25 17:26:45.772 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (238/1777): iptables-libs-1.8.4-24.0.1.an8.x86_ 300 kB/s | 108 kB 00:00 2023-06-25 17:26:45.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (239/1777): isns-utils-libs-0.99-1.el8.x86_64.r 339 kB/s | 103 kB 00:00 2023-06-25 17:26:47.329 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (240/1777): kernel-4.18.0-477.13.1.0.1.an8.x86_ 5.7 MB/s | 9.4 MB 00:01 2023-06-25 17:26:48.704 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (241/1777): kernel-modules-extra-4.18.0-477.13. 7.4 MB/s | 10 MB 00:01 2023-06-25 17:26:49.202 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (242/1777): kpatch-dnf-0.4-3.an8.noarch.rpm 35 kB/s | 17 kB 00:00 2023-06-25 17:26:49.353 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (243/1777): libasan-8.5.0-10.1.0.3.an8.x86_64.r 2.7 MB/s | 411 kB 00:00 2023-06-25 17:26:52.403 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (244/1777): kernel-core-4.18.0-477.13.1.0.1.an8 6.3 MB/s | 42 MB 00:06 2023-06-25 17:26:52.413 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (245/1777): libatomic-8.5.0-10.1.0.3.an8.x86_64 7.7 kB/s | 24 kB 00:03 2023-06-25 17:26:53.403 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (246/1777): kernel-modules-4.18.0-477.13.1.0.1. 4.6 MB/s | 34 MB 00:07 2023-06-25 17:26:53.414 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (247/1777): libbabeltrace-1.5.8-10.an8.x86_64.r 200 kB/s | 202 kB 00:01 2023-06-25 17:26:53.423 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (248/1777): libblkid-devel-2.32.1-42.0.1.an8.x8 85 kB/s | 87 kB 00:01 2023-06-25 17:26:53.900 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (249/1777): libgudev-237-1.0.1.an8.x86_64.rpm 73 kB/s | 35 kB 00:00 2023-06-25 17:26:53.914 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (250/1777): libffi-devel-3.1-23.0.3.an8.x86_64. 57 kB/s | 28 kB 00:00 2023-06-25 17:26:53.925 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (251/1777): libbpf-0.4.0-3.0.1.an8.x86_64.rpm 240 kB/s | 124 kB 00:00 2023-06-25 17:26:54.206 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (252/1777): libicu-devel-60.3-2.0.2.an8.x86_64. 3.0 MB/s | 922 kB 00:00 2023-06-25 17:26:54.232 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (253/1777): libmetalink-0.1.3-7.0.1.an8.x86_64. 101 kB/s | 30 kB 00:00 2023-06-25 17:26:54.392 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (254/1777): libmodulemd1-1.8.16-0.2.13.0.1.0.1. 372 kB/s | 175 kB 00:00 2023-06-25 17:26:54.515 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (255/1777): libnftnl-1.1.5-5.0.1.an8.x86_64.rpm 244 kB/s | 75 kB 00:00 2023-06-25 17:26:54.528 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (256/1777): libnsl-2.28-189.5.0.2.an8_6.x86_64. 322 kB/s | 101 kB 00:00 2023-06-25 17:26:54.709 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (257/1777): libpkgconf-1.4.2-1.el8.x86_64.rpm 106 kB/s | 34 kB 00:00 2023-06-25 17:26:54.884 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (258/1777): libstemmer-0-10.585svn.0.1.an8.x86_ 185 kB/s | 68 kB 00:00 2023-06-25 17:26:54.896 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (259/1777): libtirpc-devel-1.3.2-1.0.1.an8.x86_ 346 kB/s | 128 kB 00:00 2023-06-25 17:26:55.50 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (260/1777): libubsan-8.5.0-10.1.0.3.an8.x86_64. 442 kB/s | 150 kB 00:00 2023-06-25 17:26:55.151 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (261/1777): libxcrypt-devel-4.1.1-6.0.3.an8.x86 92 kB/s | 24 kB 00:00 2023-06-25 17:26:55.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (262/1777): libxmlb-0.1.15-1.0.2.an8.x86_64.rpm 308 kB/s | 88 kB 00:00 2023-06-25 17:26:55.248 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (263/1777): lmdb-libs-0.9.24-2.an8.x86_64.rpm 290 kB/s | 57 kB 00:00 2023-06-25 17:26:55.391 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (264/1777): lzo-minilzo-2.08-14.el8.x86_64.rpm 115 kB/s | 27 kB 00:00 2023-06-25 17:26:55.441 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (265/1777): make-devel-4.2.1-11.0.1.an8.x86_64. 80 kB/s | 21 kB 00:00 2023-06-25 17:26:55.869 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (266/1777): ncurses-c++-libs-6.1-9.20180224.0.1 119 kB/s | 57 kB 00:00 2023-06-25 17:26:55.987 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (267/1777): ncurses-compat-libs-6.1-9.20180224. 601 kB/s | 328 kB 00:00 2023-06-25 17:26:56.298 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (268/1777): mozjs60-60.9.0-4.0.2.an8.x86_64.rpm 6.3 MB/s | 6.6 MB 00:01 2023-06-25 17:26:56.310 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (269/1777): netconsole-service-10.00.18-1.an8.n 339 kB/s | 149 kB 00:00 2023-06-25 17:26:56.334 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (270/1777): network-scripts-10.00.18-1.an8.x86_ 568 kB/s | 196 kB 00:00 2023-06-25 17:26:56.576 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (271/1777): network-scripts-team-1.31-4.0.1.an8 98 kB/s | 27 kB 00:00 2023-06-25 17:26:56.589 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (272/1777): nftables-0.9.3-25.an8.x86_64.rpm 1.1 MB/s | 322 kB 00:00 2023-06-25 17:26:56.598 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (273/1777): nss_db-2.28-189.5.0.2.an8_6.x86_64. 278 kB/s | 73 kB 00:00 2023-06-25 17:26:57.65 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (274/1777): pcre-cpp-8.42-6.0.1.an8.x86_64.rpm 97 kB/s | 46 kB 00:00 2023-06-25 17:26:57.80 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (275/1777): pcre-utf16-8.42-6.0.1.an8.x86_64.rp 405 kB/s | 194 kB 00:00 2023-06-25 17:26:57.90 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (276/1777): p11-kit-server-0.23.22-1.0.1.an8.x8 347 kB/s | 178 kB 00:00 2023-06-25 17:26:57.285 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (277/1777): pcre-utf32-8.42-6.0.1.an8.x86_64.rp 847 kB/s | 185 kB 00:00 2023-06-25 17:26:57.341 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (278/1777): pcre2-devel-10.32-3.0.1.an8_6.x86_6 2.3 MB/s | 604 kB 00:00 2023-06-25 17:26:57.373 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (279/1777): pcre2-utf32-10.32-3.0.1.an8_6.x86_6 781 kB/s | 219 kB 00:00 2023-06-25 17:26:57.520 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (280/1777): perl-Errno-1.28-422.0.1.an8.x86_64. 324 kB/s | 76 kB 00:00 2023-06-25 17:26:57.582 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (281/1777): perl-IO-1.38-422.0.1.an8.x86_64.rpm 591 kB/s | 141 kB 00:00 2023-06-25 17:26:57.632 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (282/1777): perl-IO-Socket-IP-0.39-5.0.1.an8.no 150 kB/s | 39 kB 00:00 2023-06-25 17:26:57.828 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (283/1777): perl-MIME-Base64-3.15-396.0.1.an8.x 84 kB/s | 26 kB 00:00 2023-06-25 17:26:57.934 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (284/1777): perl-Math-Complex-1.59-422.0.1.an8. 359 kB/s | 108 kB 00:00 2023-06-25 17:26:57.946 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (285/1777): perl-Math-BigInt-1.9998.11-7.0.1.an 438 kB/s | 158 kB 00:00 2023-06-25 17:26:58.56 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (286/1777): perl-Term-ANSIColor-4.06-396.0.1.an 163 kB/s | 37 kB 00:00 2023-06-25 17:26:58.185 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (287/1777): perl-Term-Cap-1.17-395.0.1.an8.noar 80 kB/s | 20 kB 00:00 2023-06-25 17:26:58.211 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (288/1777): perl-Text-Tabs+Wrap-2013.0523-395.0 77 kB/s | 20 kB 00:00 2023-06-25 17:26:58.315 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (289/1777): perl-Unicode-Normalize-1.25-396.0.1 295 kB/s | 76 kB 00:00 2023-06-25 17:26:58.557 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (290/1777): pkgconf-1.4.2-1.el8.x86_64.rpm 106 kB/s | 37 kB 00:00 2023-06-25 17:26:58.565 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (291/1777): pkgconf-m4-1.4.2-1.el8.noarch.rpm 65 kB/s | 16 kB 00:00 2023-06-25 17:26:58.824 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (292/1777): pkgconf-pkg-config-1.4.2-1.el8.x86_ 53 kB/s | 14 kB 00:00 2023-06-25 17:26:58.926 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (293/1777): policycoreutils-python-utils-2.9-24 699 kB/s | 253 kB 00:00 2023-06-25 17:26:59.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (294/1777): polkit-libs-0.115-15.an8.x86_64.rpm 301 kB/s | 76 kB 00:00 2023-06-25 17:26:59.126 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (295/1777): python3-audit-3.0.7-2.0.1.an8.2.x86 433 kB/s | 86 kB 00:00 2023-06-25 17:26:59.546 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (296/1777): perl-interpreter-5.26.3-422.0.1.an8 4.6 MB/s | 6.3 MB 00:01 2023-06-25 17:26:59.559 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (297/1777): python3-chardet-3.0.4-7.el8.noarch. 450 kB/s | 194 kB 00:00 2023-06-25 17:26:59.568 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (298/1777): python3-cffi-1.11.5-5.0.2.an8.x86_6 488 kB/s | 237 kB 00:00 2023-06-25 17:26:59.952 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (299/1777): python3-configobj-5.0.6-11.el8.noar 165 kB/s | 67 kB 00:00 2023-06-25 17:26:59.961 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (300/1777): python3-configshell-1.1.28-1.an8.no 178 kB/s | 71 kB 00:00 2023-06-25 17:26:59.969 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (301/1777): python3-dateutil-2.6.1-6.el8.noarch 629 kB/s | 250 kB 00:00 2023-06-25 17:27:00.168 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (302/1777): python3-dbus-1.2.4-15.0.2.an8.x86_6 580 kB/s | 125 kB 00:00 2023-06-25 17:27:00.212 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (303/1777): python3-decorator-4.2.1-2.el8.noarc 104 kB/s | 26 kB 00:00 2023-06-25 17:27:00.278 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (304/1777): python3-dnf-plugins-core-4.0.21-11. 760 kB/s | 239 kB 00:00 2023-06-25 17:27:00.471 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (305/1777): python3-ethtool-0.14-5.an8.x86_64.r 170 kB/s | 44 kB 00:00 2023-06-25 17:27:00.513 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (306/1777): python3-dns-1.15.0-10.el8.noarch.rp 735 kB/s | 252 kB 00:00 2023-06-25 17:27:01.34 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (307/1777): python3-firewall-0.9.3-13.0.1.an8.n 574 kB/s | 433 kB 00:00 2023-06-25 17:27:01.114 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (308/1777): python3-gobject-base-3.40.1-6.0.1.a 287 kB/s | 184 kB 00:00 2023-06-25 17:27:01.132 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (309/1777): python3-gobject-base-noarch-3.40.1- 281 kB/s | 173 kB 00:00 2023-06-25 17:27:01.422 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (310/1777): python3-inotify-0.9.6-13.el8.noarch 193 kB/s | 56 kB 00:00 2023-06-25 17:27:01.449 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (311/1777): python3-iniparse-0.4-31.el8.noarch. 143 kB/s | 48 kB 00:00 2023-06-25 17:27:01.892 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (312/1777): python3-idna-2.5-5.el8.noarch.rpm 112 kB/s | 96 kB 00:00 2023-06-25 17:27:01.902 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (313/1777): python3-iscsi-initiator-utils-6.2.1 58 kB/s | 28 kB 00:00 2023-06-25 17:27:01.912 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (314/1777): python3-kmod-0.9-20.el8.x86_64.rpm 193 kB/s | 89 kB 00:00 2023-06-25 17:27:02.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (315/1777): python3-libsemanage-2.9-9.an8_6.x86 624 kB/s | 127 kB 00:00 2023-06-25 17:27:02.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (316/1777): python3-libipa_hbac-2.8.2-2.an8.x86 427 kB/s | 115 kB 00:00 2023-06-25 17:27:02.260 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (317/1777): python3-libselinux-2.9-8.an8.x86_64 785 kB/s | 282 kB 00:00 2023-06-25 17:27:02.466 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (318/1777): python3-libstoragemgmt-1.9.1-3.an8. 501 kB/s | 175 kB 00:00 2023-06-25 17:27:02.488 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (319/1777): python3-libuser-0.62-25.0.1.an8.x86 187 kB/s | 60 kB 00:00 2023-06-25 17:27:02.552 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (320/1777): python3-libxml2-2.9.7-16.0.1.an8.x8 813 kB/s | 237 kB 00:00 2023-06-25 17:27:02.910 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (321/1777): python3-linux-procfs-0.7.1-1.an8.no 94 kB/s | 41 kB 00:00 2023-06-25 17:27:02.985 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (322/1777): python3-nftables-0.9.3-25.an8.x86_6 67 kB/s | 29 kB 00:00 2023-06-25 17:27:02.994 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (323/1777): python3-magic-5.33-24.an8.noarch.rp 90 kB/s | 45 kB 00:00 2023-06-25 17:27:03.132 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (324/1777): python3-ply-3.9-9.an8.noarch.rpm 740 kB/s | 110 kB 00:00 2023-06-25 17:27:03.395 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (325/1777): python3-pwquality-1.4.4-6.0.1.an8.x 73 kB/s | 19 kB 00:00 2023-06-25 17:27:03.510 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (326/1777): python3-policycoreutils-2.9-24.an8. 4.3 MB/s | 2.2 MB 00:00 2023-06-25 17:27:03.794 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (327/1777): python3-pycparser-2.14-14.el8.noarc 272 kB/s | 108 kB 00:00 2023-06-25 17:27:03.830 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (328/1777): python3-pyparsing-2.1.10-7.el8.noar 440 kB/s | 140 kB 00:00 2023-06-25 17:27:03.995 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (329/1777): python3-pysocks-1.6.8-3.el8.noarch. 167 kB/s | 33 kB 00:00 2023-06-25 17:27:04.309 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (330/1777): python3-perf-4.18.0-477.13.1.0.1.an 6.8 MB/s | 9.5 MB 00:01 2023-06-25 17:27:04.334 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (331/1777): python3-pyudev-0.21.0-7.el8.noarch. 167 kB/s | 83 kB 00:00 2023-06-25 17:27:04.360 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (332/1777): python3-pyyaml-3.12-12.el8.x86_64.r 527 kB/s | 192 kB 00:00 2023-06-25 17:27:04.565 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (333/1777): python3-requests-2.20.0-2.1.el8.noa 483 kB/s | 122 kB 00:00 2023-06-25 17:27:04.600 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (334/1777): python3-rtslib-2.1.74-1.an8.noarch. 392 kB/s | 101 kB 00:00 2023-06-25 17:27:04.616 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (335/1777): python3-schedutils-0.6-6.el8.x86_64 110 kB/s | 28 kB 00:00 2023-06-25 17:27:05.42 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (336/1777): python3-setools-4.3.0-3.an8.x86_64. 1.3 MB/s | 623 kB 00:00 2023-06-25 17:27:05.53 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (337/1777): python3-six-1.11.0-8.el8.noarch.rpm 80 kB/s | 37 kB 00:00 2023-06-25 17:27:05.67 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (338/1777): python3-slip-0.6.4-11.el8.noarch.rp 84 kB/s | 37 kB 00:00 2023-06-25 17:27:05.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (339/1777): python3-slip-dbus-0.6.4-11.el8.noar 137 kB/s | 38 kB 00:00 2023-06-25 17:27:05.334 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (340/1777): python3-sssdconfig-2.8.2-2.an8.noar 550 kB/s | 148 kB 00:00 2023-06-25 17:27:05.345 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (341/1777): python3-sss-murmur-2.8.2-2.an8.x86_ 360 kB/s | 105 kB 00:00 2023-06-25 17:27:05.614 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (342/1777): python3-systemd-234-8.an8.x86_64.rp 271 kB/s | 80 kB 00:00 2023-06-25 17:27:05.627 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (343/1777): python3-urllib3-1.24.2-5.an8.noarch 601 kB/s | 176 kB 00:00 2023-06-25 17:27:06.1 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (344/1777): readonly-root-10.00.18-1.an8.noarch 404 kB/s | 150 kB 00:00 2023-06-25 17:27:06.31 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (345/1777): python3-urwid-1.3.1-4.el8.x86_64.rp 1.1 MB/s | 782 kB 00:00 2023-06-25 17:27:06.43 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (346/1777): quota-rpc-4.06-6.an8.x86_64.rpm 205 kB/s | 87 kB 00:00 2023-06-25 17:27:06.287 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (347/1777): rsync-daemon-3.1.3-19.0.1.an8.noarc 170 kB/s | 43 kB 00:00 2023-06-25 17:27:06.357 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (348/1777): rpm-plugin-selinux-4.14.3-24.0.1.an 218 kB/s | 77 kB 00:00 2023-06-25 17:27:06.369 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (349/1777): squashfs-tools-4.3-20.an8.x86_64.rp 507 kB/s | 164 kB 00:00 2023-06-25 17:27:06.556 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (350/1777): sssd-nfs-idmap-2.8.2-2.an8.x86_64.r 462 kB/s | 124 kB 00:00 2023-06-25 17:27:06.625 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (351/1777): sysprof-capture-devel-3.40.1-3.0.1. 246 kB/s | 65 kB 00:00 2023-06-25 17:27:06.918 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (352/1777): systemd-container-239-58.0.5.an8_6. 1.3 MB/s | 760 kB 00:00 2023-06-25 17:27:06.933 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (353/1777): target-restore-2.1.74-1.an8.noarch. 61 kB/s | 23 kB 00:00 2023-06-25 17:27:07.178 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (354/1777): tcl-8.6.8-2.el8.x86_64.rpm 2.0 MB/s | 1.1 MB 00:00 2023-06-25 17:27:07.187 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (355/1777): timedatex-0.5-3.0.1.an8.x86_64.rpm 88 kB/s | 23 kB 00:00 2023-06-25 17:27:07.258 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (356/1777): userspace-rcu-0.10.1-4.0.3.an8.x86_ 307 kB/s | 100 kB 00:00 2023-06-25 17:27:07.391 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (357/1777): util-linux-user-2.32.1-42.0.1.an8.x 481 kB/s | 102 kB 00:00 2023-06-25 17:27:07.398 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (358/1777): abrt-addon-coredump-helper-2.10.9-2 249 kB/s | 53 kB 00:00 2023-06-25 17:27:07.527 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (359/1777): alsa-ucm-1.2.8-1.an8.noarch.rpm 431 kB/s | 116 kB 00:00 2023-06-25 17:27:07.633 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (360/1777): alsa-utils-alsabat-1.2.7-1.an8.x86_ 195 kB/s | 47 kB 00:00 2023-06-25 17:27:07.966 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (361/1777): annobin-10.67-3.0.1.an8.x86_64.rpm 1.6 MB/s | 954 kB 00:00 2023-06-25 17:27:07.974 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (362/1777): apr-util-bdb-1.6.1-6.0.1.an8.1.x86_ 70 kB/s | 24 kB 00:00 2023-06-25 17:27:08.179 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (363/1777): anolis-backgrounds-8.0-9.an8.noarch 6.3 MB/s | 4.1 MB 00:00 2023-06-25 17:27:08.220 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (364/1777): apr-util-openssl-1.6.1-6.0.1.an8.1. 103 kB/s | 26 kB 00:00 2023-06-25 17:27:08.270 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (365/1777): authselect-compat-1.2.6-1.an8.x86_6 125 kB/s | 37 kB 00:00 2023-06-25 17:27:08.428 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (366/1777): boost-atomic-1.66.0-10.0.1.an8.x86_ 64 kB/s | 13 kB 00:00 2023-06-25 17:27:08.473 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (367/1777): boost-chrono-1.66.0-10.0.1.an8.x86_ 111 kB/s | 22 kB 00:00 2023-06-25 17:27:08.500 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (368/1777): blivet-data-3.6.0-4.0.1.an8.noarch. 808 kB/s | 258 kB 00:00 2023-06-25 17:27:08.726 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (369/1777): boost-filesystem-1.66.0-10.0.1.an8. 163 kB/s | 49 kB 00:00 2023-06-25 17:27:08.744 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (370/1777): boost-regex-1.66.0-10.0.1.an8.x86_6 1.1 MB/s | 280 kB 00:00 2023-06-25 17:27:08.769 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (371/1777): boost-program-options-1.66.0-10.0.1 476 kB/s | 140 kB 00:00 2023-06-25 17:27:08.950 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (372/1777): boost-timer-1.66.0-10.0.1.an8.x86_6 92 kB/s | 20 kB 00:00 2023-06-25 17:27:08.992 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (373/1777): cmake-filesystem-3.20.2-5.an8.x86_6 176 kB/s | 44 kB 00:00 2023-06-25 17:27:09.25 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (374/1777): compat-libpthread-nonshared-2.28-18 241 kB/s | 61 kB 00:00 2023-06-25 17:27:09.243 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (375/1777): createrepo_c-0.20.1-1.an8.x86_64.rp 369 kB/s | 92 kB 00:00 2023-06-25 17:27:09.279 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (376/1777): createrepo_c-libs-0.20.1-1.an8.x86_ 476 kB/s | 121 kB 00:00 2023-06-25 17:27:09.400 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (377/1777): compat-openssl10-1.0.2o-4.0.1.an8_6 2.5 MB/s | 1.1 MB 00:00 2023-06-25 17:27:09.681 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (378/1777): drpm-0.4.1-3.0.1.an8.x86_64.rpm 168 kB/s | 67 kB 00:00 2023-06-25 17:27:09.872 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (379/1777): efi-srpm-macros-3-3.0.3.an8.noarch. 114 kB/s | 21 kB 00:00 2023-06-25 17:27:09.959 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (380/1777): edk2-ovmf-20220126gitbb1bba3d77-4.a 6.5 MB/s | 3.6 MB 00:00 2023-06-25 17:27:10.792 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (381/1777): cups-ipptool-2.2.6-51.0.1.an8.x86_6 3.8 MB/s | 5.8 MB 00:01 2023-06-25 17:27:10.800 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (382/1777): enchant2-2.2.15-6.0.1.an8.x86_64.rp 70 kB/s | 64 kB 00:00 2023-06-25 17:27:10.836 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (383/1777): espeak-ng-1.49.2-4.0.1.an8.x86_64.r 2.8 MB/s | 2.4 MB 00:00 2023-06-25 17:27:11.41 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (384/1777): evince-thumbnailer-40.5-2.an8.x86_6 210 kB/s | 51 kB 00:00 2023-06-25 17:27:11.172 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (385/1777): evince-previewer-40.5-2.an8.x86_64. 173 kB/s | 66 kB 00:00 2023-06-25 17:27:11.260 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (386/1777): exiv2-0.27.5-2.an8.x86_64.rpm 2.4 MB/s | 1.0 MB 00:00 2023-06-25 17:27:11.380 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (387/1777): exiv2-libs-0.27.5-2.an8.x86_64.rpm 2.5 MB/s | 870 kB 00:00 2023-06-25 17:27:11.511 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (388/1777): fdk-aac-free-2.0.0-8.an8.x86_64.rpm 1.1 MB/s | 397 kB 00:00 2023-06-25 17:27:11.565 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (389/1777): flatpak-selinux-1.10.7-1.an8.noarch 142 kB/s | 26 kB 00:00 2023-06-25 17:27:11.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (390/1777): fftw-libs-single-3.3.8-12.an8.x86_6 2.5 MB/s | 1.0 MB 00:00 2023-06-25 17:27:11.843 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (391/1777): fstrm-0.6.1-3.an8.x86_64.rpm 102 kB/s | 28 kB 00:00 2023-06-25 17:27:11.937 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (392/1777): gc-8.0.4-7.0.1.an8.x86_64.rpm 423 kB/s | 116 kB 00:00 2023-06-25 17:27:11.952 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (393/1777): flatpak-session-helper-1.10.7-1.an8 175 kB/s | 77 kB 00:00 2023-06-25 17:27:12.104 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (394/1777): gcc-gdb-plugin-8.5.0-10.1.0.3.an8.x 453 kB/s | 118 kB 00:00 2023-06-25 17:27:12.267 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (395/1777): gcr-base-3.40.0-3.0.1.an8.x86_64.rp 869 kB/s | 286 kB 00:00 2023-06-25 17:27:12.411 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (396/1777): gdk-pixbuf2-modules-2.42.6-2.0.1.an 310 kB/s | 95 kB 00:00 2023-06-25 17:27:12.572 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (397/1777): gdk-pixbuf2-xlib-2.40.2-5.an8.x86_6 179 kB/s | 54 kB 00:00 2023-06-25 17:27:12.873 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (398/1777): gdb-headless-9.2-7.0.4.an8.x86_64.r 4.4 MB/s | 4.0 MB 00:00 2023-06-25 17:27:13.114 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (399/1777): geolite2-country-20180605-1.an8.noa 1.9 MB/s | 1.0 MB 00:00 2023-06-25 17:27:13.123 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (400/1777): ghc-srpm-macros-1.4.2-7.el8.noarch. 33 kB/s | 8.3 kB 00:00 2023-06-25 17:27:13.340 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (401/1777): ghostscript-tools-printing-9.54.0-7 268 kB/s | 57 kB 00:00 2023-06-25 17:27:14.292 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (402/1777): ghostscript-tools-fonts-9.54.0-7.an 49 kB/s | 57 kB 00:01 2023-06-25 17:27:14.907 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (403/1777): git-core-2.39.3-1.0.1.an8.x86_64.rp 6.9 MB/s | 11 MB 00:01 2023-06-25 17:27:15.616 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (404/1777): geolite2-city-20180605-1.an8.noarch 5.9 MB/s | 19 MB 00:03 2023-06-25 17:27:15.632 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (405/1777): git-subtree-2.39.3-1.0.1.an8.x86_64 100 kB/s | 72 kB 00:00 2023-06-25 17:27:15.723 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (406/1777): git-core-doc-2.39.3-1.0.1.an8.noarc 2.1 MB/s | 3.0 MB 00:01 2023-06-25 17:27:15.886 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (407/1777): gnome-autoar-0.4.1-2.an8.x86_64.rpm 208 kB/s | 56 kB 00:00 2023-06-25 17:27:15.948 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (408/1777): gnome-control-center-filesystem-40. 76 kB/s | 17 kB 00:00 2023-06-25 17:27:16.176 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (409/1777): gnome-logs-3.36.0-6.0.1.an8.x86_64. 1.2 MB/s | 369 kB 00:00 2023-06-25 17:27:16.249 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (410/1777): gnome-remote-desktop-0.1.8-3.0.1.an 223 kB/s | 67 kB 00:00 2023-06-25 17:27:16.396 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (411/1777): gnome-session-wayland-session-40.1. 226 kB/s | 50 kB 00:00 2023-06-25 17:27:16.454 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (412/1777): gnome-shell-extension-desktop-icons 267 kB/s | 55 kB 00:00 2023-06-25 17:27:16.892 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (413/1777): gnome-control-center-40.0-27.an8.x8 4.3 MB/s | 5.4 MB 00:01 2023-06-25 17:27:16.902 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (414/1777): gnutls-dane-3.6.16-6.0.1.an8.x86_64 116 kB/s | 51 kB 00:00 2023-06-25 17:27:16.922 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (415/1777): gnome-tweaks-3.28.1-7.0.1.an8.noarc 617 kB/s | 322 kB 00:00 2023-06-25 17:27:17.82 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (416/1777): go-srpm-macros-2-17.0.2.an8.noarch. 62 kB/s | 11 kB 00:00 2023-06-25 17:27:17.170 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (417/1777): gnutls-utils-3.6.16-6.0.1.an8.x86_6 1.2 MB/s | 347 kB 00:00 2023-06-25 17:27:17.678 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (418/1777): google-droid-sans-fonts-20120715-13 3.3 MB/s | 2.5 MB 00:00 2023-06-25 17:27:17.686 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (419/1777): google-noto-cjk-fonts-common-202012 36 kB/s | 22 kB 00:00 2023-06-25 17:27:17.997 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (420/1777): graphene-1.10.6-4.an8.x86_64.rpm 207 kB/s | 65 kB 00:00 2023-06-25 17:27:18.971 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (421/1777): gtk4-4.4.1-2.an8.x86_64.rpm 4.7 MB/s | 4.6 MB 00:00 2023-06-25 17:27:19.501 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (422/1777): gtksourceview4-4.8.1-3.an8.x86_64.r 1.6 MB/s | 886 kB 00:00 2023-06-25 17:27:20.154 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (423/1777): guile-2.0.14-7.0.1.an8.x86_64.rpm 5.4 MB/s | 3.5 MB 00:00 2023-06-25 17:27:20.549 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (424/1777): gutenprint-libs-5.3.4-4.0.1.an8.x86 452 kB/s | 176 kB 00:00 2023-06-25 17:27:20.851 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (425/1777): gutenprint-libs-ui-5.3.4-4.0.1.an8. 376 kB/s | 114 kB 00:00 2023-06-25 17:27:21.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (426/1777): harfbuzz-devel-2.7.4-8.0.1.an8.x86_ 1.0 MB/s | 349 kB 00:00 2023-06-25 17:27:21.946 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (427/1777): highcontrast-icon-theme-3.28-14.an8 3.6 MB/s | 2.7 MB 00:00 2023-06-25 17:27:24.156 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (428/1777): hplip-3.18.4-9.0.1.an8.x86_64.rpm 6.8 MB/s | 15 MB 00:02 2023-06-25 17:27:24.467 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (429/1777): httpd-filesystem-2.4.37-51.0.2.modu 135 kB/s | 42 kB 00:00 2023-06-25 17:27:24.769 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (430/1777): hunspell-filesystem-1.7.0-11.an8.x8 61 kB/s | 18 kB 00:00 2023-06-25 17:27:28.220 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (431/1777): google-noto-sans-cjk-ttc-fonts-2020 7.6 MB/s | 84 MB 00:11 2023-06-25 17:27:28.486 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (432/1777): iio-sensor-proxy-3.3-1.an8.x86_64.r 236 kB/s | 62 kB 00:00 2023-06-25 17:27:28.806 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (433/1777): ibus-libzhuyin-1.8.93-1.0.1.an8.x86 1.8 MB/s | 7.4 MB 00:04 2023-06-25 17:27:28.825 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (434/1777): ipa-selinux-4.9.8-6.0.1.module+an8. 523 kB/s | 176 kB 00:00 2023-06-25 17:27:29.27 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (435/1777): javapackages-filesystem-5.3.0-1.mod 143 kB/s | 29 kB 00:00 2023-06-25 17:27:29.179 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (436/1777): isl-0.16.1-6.0.1.an8.x86_64.rpm 2.2 MB/s | 831 kB 00:00 2023-06-25 17:27:29.301 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (437/1777): jbig2dec-libs-0.19-6.0.1.an8.x86_64 223 kB/s | 61 kB 00:00 2023-06-25 17:27:34.341 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (438/1777): google-noto-serif-cjk-ttc-fonts-202 6.5 MB/s | 109 MB 00:16 2023-06-25 17:27:34.356 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (439/1777): kernel-rpm-macros-129-1.0.2.an8.noa 9.9 kB/s | 51 kB 00:05 2023-06-25 17:27:34.364 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (440/1777): lame-libs-3.100-6.0.1.an8.x86_64.rp 32 kB/s | 160 kB 00:05 2023-06-25 17:27:34.562 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (441/1777): libX11-xcb-1.7.0-7.an8.x86_64.rpm 67 kB/s | 15 kB 00:00 2023-06-25 17:27:34.584 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (442/1777): liba52-0.7.4-42.an8.x86_64.rpm 175 kB/s | 42 kB 00:00 2023-06-25 17:27:34.970 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (443/1777): libblockdev-dm-2.24-8.an8.x86_64.rp 115 kB/s | 71 kB 00:00 2023-06-25 17:27:34.983 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (444/1777): libblockdev-kbd-2.24-8.an8.x86_64.r 183 kB/s | 76 kB 00:00 2023-06-25 17:27:34.989 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (445/1777): libblockdev-lvm-2.24-8.an8.x86_64.r 213 kB/s | 85 kB 00:00 2023-06-25 17:27:35.198 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (446/1777): libdatrie-0.2.13-4.0.1.an8.x86_64.r 159 kB/s | 34 kB 00:00 2023-06-25 17:27:35.260 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (447/1777): libblockdev-mpath-2.24-8.an8.x86_64 248 kB/s | 71 kB 00:00 2023-06-25 17:27:35.273 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (448/1777): libev-4.33-5.0.1.an8.x86_64.rpm 153 kB/s | 44 kB 00:00 2023-06-25 17:27:35.436 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (449/1777): libfdt-1.6.0-7.an8.x86_64.rpm 160 kB/s | 38 kB 00:00 2023-06-25 17:27:35.509 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (450/1777): libgexiv2-0.12.3-1.0.1.an8.x86_64.r 368 kB/s | 91 kB 00:00 2023-06-25 17:27:35.543 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (451/1777): libglvnd-opengl-1.3.4-1.0.1.an8.x86 180 kB/s | 48 kB 00:00 2023-06-25 17:27:35.751 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (452/1777): libhandy-1.2.3-1.0.1.an8.x86_64.rpm 1.0 MB/s | 331 kB 00:00 2023-06-25 17:27:35.767 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (453/1777): libijs-0.35-5.el8.x86_64.rpm 128 kB/s | 29 kB 00:00 2023-06-25 17:27:35.852 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (454/1777): libical-glib-3.0.14-1.0.1.an8.x86_6 485 kB/s | 166 kB 00:00 2023-06-25 17:27:36.45 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (455/1777): libinput-utils-1.16.3-3.0.1.an8_6.x 370 kB/s | 109 kB 00:00 2023-06-25 17:27:36.148 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (456/1777): libldac-2.0.2.3-10.an8.x86_64.rpm 137 kB/s | 40 kB 00:00 2023-06-25 17:27:36.158 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (457/1777): libipt-1.6.1-8.0.1.an8.x86_64.rpm 123 kB/s | 48 kB 00:00 2023-06-25 17:27:36.250 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (458/1777): libmad-0.15.1b-25.0.1.an8.x86_64.rp 361 kB/s | 73 kB 00:00 2023-06-25 17:27:36.379 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (459/1777): libmaxminddb-1.5.2-3.an8.x86_64.rpm 150 kB/s | 34 kB 00:00 2023-06-25 17:27:36.410 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (460/1777): libmcpp-2.7.2-20.0.1.an8.x86_64.rpm 317 kB/s | 80 kB 00:00 2023-06-25 17:27:36.490 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (461/1777): libmount-devel-2.32.1-42.0.1.an8.x8 368 kB/s | 88 kB 00:00 2023-06-25 17:27:36.513 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (462/1777): libnsl2-devel-1.2.0-2.20180605git4a 333 kB/s | 34 kB 00:00 2023-06-25 17:27:36.642 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (463/1777): libnice-gstreamer1-0.1.14-7.2018050 93 kB/s | 24 kB 00:00 2023-06-25 17:27:36.737 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (464/1777): libpeas-loader-python3-1.22.0-6.0.1 111 kB/s | 27 kB 00:00 2023-06-25 17:27:36.797 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (465/1777): libpmem-1.6.1-1.el8.x86_64.rpm 275 kB/s | 78 kB 00:00 2023-06-25 17:27:36.967 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (466/1777): libproxy-webkitgtk4-0.4.15-5.2.0.1. 114 kB/s | 26 kB 00:00 2023-06-25 17:27:36.976 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (467/1777): libpng15-1.5.30-7.0.1.an8.x86_64.rp 254 kB/s | 84 kB 00:00 2023-06-25 17:27:36.996 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (468/1777): libsbc-1.4-9.an8.x86_64.rpm 243 kB/s | 48 kB 00:00 2023-06-25 17:27:37.218 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (469/1777): libslirp-4.4.0-1.module+an8.7.0+110 286 kB/s | 69 kB 00:00 2023-06-25 17:27:37.275 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (470/1777): libtiff-devel-4.4.0-5.an8.x86_64.rp 1.9 MB/s | 552 kB 00:00 2023-06-25 17:27:37.436 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (471/1777): libtpms-0.9.1-1.20211126git1ff6fe1f 846 kB/s | 184 kB 00:00 2023-06-25 17:27:37.540 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (472/1777): libserf-1.3.9-9.module+an8.7.0+1095 102 kB/s | 59 kB 00:00 2023-06-25 17:27:37.594 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (473/1777): libtracker-sparql-3.1.2-3.0.1.an8.x 949 kB/s | 302 kB 00:00 2023-06-25 17:27:37.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (474/1777): libverto-libev-0.3.2-2.an8.x86_64.r 60 kB/s | 15 kB 00:00 2023-06-25 17:27:37.776 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (475/1777): libwebp-devel-1.2.0-5.0.1.an8.x86_6 435 kB/s | 38 kB 00:00 2023-06-25 17:27:37.815 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (476/1777): libvirt-daemon-driver-storage-iscsi 275 kB/s | 75 kB 00:00 2023-06-25 17:27:37.921 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (477/1777): libvncserver-0.9.11-17.0.1.an8.x86_ 578 kB/s | 188 kB 00:00 2023-06-25 17:27:37.965 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (478/1777): libwpe-1.10.0-4.an8.x86_64.rpm 131 kB/s | 25 kB 00:00 2023-06-25 17:27:37.983 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (479/1777): libzhuyin-2.6.0-4.an8.x86_64.rpm 1.3 MB/s | 213 kB 00:00 2023-06-25 17:27:38.186 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (480/1777): lohit-gurmukhi-fonts-2.91.2-3.el8.n 147 kB/s | 31 kB 00:00 2023-06-25 17:27:38.412 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (481/1777): lohit-odia-fonts-2.91.2-3.0.1.an8.n 256 kB/s | 58 kB 00:00 2023-06-25 17:27:38.639 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (482/1777): lua-posix-35.0-8.an8.x86_64.rpm 598 kB/s | 135 kB 00:00 2023-06-25 17:27:38.758 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (483/1777): mariadb-connector-c-3.2.6-1.an8.x86 1.7 MB/s | 203 kB 00:00 2023-06-25 17:27:39.67 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (484/1777): llvm-13.0.1-1.0.3.module+an8.7.0+10 14 MB/s | 16 MB 00:01 2023-06-25 17:27:39.76 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (485/1777): mariadb-connector-c-config-3.2.6-1. 53 kB/s | 17 kB 00:00 2023-06-25 17:27:40.76 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (486/1777): mdevctl-1.1.0-2.0.2.an8.x86_64.rpm 758 kB/s | 761 kB 00:01 2023-06-25 17:27:40.85 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (487/1777): mcpp-2.7.2-20.0.1.an8.x86_64.rpm 17 kB/s | 17 kB 00:01 2023-06-25 17:27:40.330 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (488/1777): mod_http2-1.15.7-5.module+an8.7.0+1 621 kB/s | 154 kB 00:00 2023-06-25 17:27:40.439 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (489/1777): nginx-all-modules-1.14.1-9.0.2.modu 209 kB/s | 23 kB 00:00 2023-06-25 17:27:40.659 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (490/1777): nginx-mod-http-image-filter-1.14.1- 155 kB/s | 34 kB 00:00 2023-06-25 17:27:41.106 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (491/1777): mesa-vulkan-drivers-21.3.4-1.0.1.an 6.5 MB/s | 6.7 MB 00:01 2023-06-25 17:27:41.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (492/1777): nginx-mod-http-perl-1.14.1-9.0.2.mo 99 kB/s | 45 kB 00:00 2023-06-25 17:27:41.619 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (493/1777): llvm-libs-13.0.1-1.0.3.module+an8.7 6.7 MB/s | 24 MB 00:03 2023-06-25 17:27:41.628 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (494/1777): nginx-mod-http-xslt-filter-1.14.1-9 62 kB/s | 33 kB 00:00 2023-06-25 17:27:41.638 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (495/1777): nginx-mod-mail-1.14.1-9.0.2.module+ 120 kB/s | 63 kB 00:00 2023-06-25 17:27:41.822 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (496/1777): ntpstat-0.5-2.el8.noarch.rpm 57 kB/s | 12 kB 00:00 2023-06-25 17:27:41.845 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (497/1777): openblas-srpm-macros-2-2.0.1.an8.no 32 kB/s | 6.6 kB 00:00 2023-06-25 17:27:41.879 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (498/1777): ocaml-srpm-macros-5-4.el8.noarch.rp 33 kB/s | 8.3 kB 00:00 2023-06-25 17:27:42.108 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (499/1777): pcaudiolib-1.1-2.0.1.an8.x86_64.rpm 119 kB/s | 27 kB 00:00 2023-06-25 17:27:42.130 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (500/1777): ostree-2022.2-5.0.1.an8.x86_64.rpm 822 kB/s | 252 kB 00:00 2023-06-25 17:27:42.304 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (501/1777): ostree-libs-2022.2-5.0.1.an8.x86_64 972 kB/s | 445 kB 00:00 2023-06-25 17:27:42.313 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (502/1777): perl-B-Debug-1.26-2.0.1.an8.noarch. 120 kB/s | 21 kB 00:00 2023-06-25 17:27:42.402 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (503/1777): perl-Attribute-Handlers-0.99-422.0. 303 kB/s | 88 kB 00:00 2023-06-25 17:27:42.480 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (504/1777): perl-CPAN-Meta-YAML-0.018-397.0.1.a 399 kB/s | 31 kB 00:00 2023-06-25 17:27:42.516 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (505/1777): perl-CPAN-Meta-Requirements-2.140-3 151 kB/s | 31 kB 00:00 2023-06-25 17:27:42.586 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (506/1777): perl-CPAN-Meta-2.150010-396.0.1.an8 519 kB/s | 145 kB 00:00 2023-06-25 17:27:42.872 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (507/1777): perl-Devel-PPPort-3.36-5.0.1.an8.x8 256 kB/s | 100 kB 00:00 2023-06-25 17:27:42.884 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (508/1777): perl-Devel-SelfStubber-1.06-422.0.1 254 kB/s | 75 kB 00:00 2023-06-25 17:27:42.891 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (509/1777): perl-Devel-Peek-1.26-422.0.1.an8.x8 250 kB/s | 93 kB 00:00 2023-06-25 17:27:43.81 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (510/1777): perl-Encode-Locale-1.05-10.module+a 99 kB/s | 20 kB 00:00 2023-06-25 17:27:43.151 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (511/1777): perl-ExtUtils-Miniperl-1.06-422.0.1 289 kB/s | 76 kB 00:00 2023-06-25 17:27:43.160 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (512/1777): perl-ExtUtils-Command-7.34-1.0.1.an 66 kB/s | 18 kB 00:00 2023-06-25 17:27:43.397 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (513/1777): perl-IPC-SysV-2.07-397.0.1.an8.x86_ 145 kB/s | 35 kB 00:00 2023-06-25 17:27:43.437 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (514/1777): perl-Filter-Simple-0.94-2.0.1.an8.n 67 kB/s | 24 kB 00:00 2023-06-25 17:27:43.492 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (515/1777): perl-JSON-PP-2.97.001-3.0.1.an8.noa 185 kB/s | 62 kB 00:00 2023-06-25 17:27:43.523 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (516/1777): perl-Math-BigRat-0.2614-1.0.1.an8.n 374 kB/s | 32 kB 00:00 2023-06-25 17:27:43.751 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (517/1777): perl-Math-BigInt-FastCalc-0.500.600 58 kB/s | 20 kB 00:00 2023-06-25 17:27:43.858 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (518/1777): perl-Memoize-1.03-422.0.1.an8.noarc 322 kB/s | 118 kB 00:00 2023-06-25 17:27:43.868 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (519/1777): perl-Mozilla-CA-20160104-7.module+a 42 kB/s | 14 kB 00:00 2023-06-25 17:27:43.887 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (520/1777): perl-Net-Ping-2.55-422.0.1.an8.noar 746 kB/s | 101 kB 00:00 2023-06-25 17:27:44.47 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (521/1777): perl-PerlIO-via-QuotedPrint-0.08-39 60 kB/s | 11 kB 00:00 2023-06-25 17:27:44.156 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (522/1777): perl-Pod-Html-1.22.02-422.0.1.an8.n 298 kB/s | 87 kB 00:00 2023-06-25 17:27:44.189 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (523/1777): perl-SelfLoader-1.23-422.0.1.an8.no 274 kB/s | 82 kB 00:00 2023-06-25 17:27:44.277 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (524/1777): perl-Test-1.30-422.0.1.an8.noarch.r 391 kB/s | 89 kB 00:00 2023-06-25 17:27:44.514 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (525/1777): perl-Text-Balanced-2.03-395.0.1.an8 136 kB/s | 48 kB 00:00 2023-06-25 17:27:44.545 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (526/1777): perl-bignum-0.49-2.0.1.an8.noarch.r 144 kB/s | 38 kB 00:00 2023-06-25 17:27:44.823 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (527/1777): perl-Unicode-Collate-1.25-2.0.1.an8 1.0 MB/s | 676 kB 00:00 2023-06-25 17:27:44.832 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (528/1777): perl-encoding-2.22-3.0.1.an8.x86_64 97 kB/s | 30 kB 00:00 2023-06-25 17:27:45.63 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (529/1777): perl-open-1.11-422.0.1.an8.noarch.r 149 kB/s | 77 kB 00:00 2023-06-25 17:27:45.231 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (530/1777): perl-version-0.99.24-1.0.2.an8.x86_ 155 kB/s | 61 kB 00:00 2023-06-25 17:27:45.277 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (531/1777): perl-perlfaq-5.20180605-1.0.1.an8.n 843 kB/s | 382 kB 00:00 2023-06-25 17:27:45.287 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (532/1777): pipewire-0.3.47-2.0.1.an8.x86_64.rp 181 kB/s | 40 kB 00:00 2023-06-25 17:27:45.632 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (533/1777): pipewire-libs-0.3.47-2.0.1.an8.x86_ 4.6 MB/s | 1.6 MB 00:00 2023-06-25 17:27:45.642 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (534/1777): pipewire-gstreamer-0.3.47-2.0.1.an8 146 kB/s | 60 kB 00:00 2023-06-25 17:27:45.676 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (535/1777): platform-python-devel-3.6.8-51.0.1. 610 kB/s | 239 kB 00:00 2023-06-25 17:27:45.764 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (536/1777): postfix-mysql-3.5.8-4.an8.x86_64.rp 611 kB/s | 53 kB 00:00 2023-06-25 17:27:45.777 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (537/1777): postfix-ldap-3.5.8-4.an8.x86_64.rpm 508 kB/s | 68 kB 00:00 2023-06-25 17:27:45.787 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (538/1777): plymouth-theme-spinner-0.9.4-11.202 1.0 MB/s | 160 kB 00:00 2023-06-25 17:27:45.981 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (539/1777): postfix-pcre-3.5.8-4.an8.x86_64.rpm 236 kB/s | 51 kB 00:00 2023-06-25 17:27:45.999 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (540/1777): power-profiles-daemon-0.11.1-1.an8. 253 kB/s | 55 kB 00:00 2023-06-25 17:27:46.147 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (541/1777): python2-2.7.18-13.0.1.module+an8.8. 306 kB/s | 110 kB 00:00 2023-06-25 17:27:46.204 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (542/1777): python2-backports-1.0-16.module+an8 41 kB/s | 9.0 kB 00:00 2023-06-25 17:27:46.255 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (543/1777): python2-backports-ssl_match_hostnam 60 kB/s | 16 kB 00:00 2023-06-25 17:27:46.517 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (544/1777): python2-chardet-3.0.4-10.module+an8 598 kB/s | 187 kB 00:00 2023-06-25 17:27:46.564 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (545/1777): python2-devel-2.7.18-13.0.1.module+ 703 kB/s | 216 kB 00:00 2023-06-25 17:27:46.582 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (546/1777): python2-cairo-1.16.3-6.module+el8.2 206 kB/s | 89 kB 00:00 2023-06-25 17:27:46.883 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (547/1777): python2-dns-1.15.0-10.module+an8.7. 661 kB/s | 241 kB 00:00 2023-06-25 17:27:46.892 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (548/1777): python2-ipaddress-1.0.18-6.module+a 124 kB/s | 38 kB 00:00 2023-06-25 17:27:47.31 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (549/1777): python2-idna-2.5-7.module+an8.7.0+1 209 kB/s | 97 kB 00:00 2023-06-25 17:27:47.401 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (550/1777): python2-lxml-4.2.3-6.module+an8.7.0 2.9 MB/s | 1.5 MB 00:00 2023-06-25 17:27:47.461 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (551/1777): python2-pip-wheel-9.0.3-19.0.1.modu 2.0 MB/s | 892 kB 00:00 2023-06-25 17:27:47.769 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (552/1777): python2-pysocks-1.6.8-6.module+an8. 87 kB/s | 32 kB 00:00 2023-06-25 17:27:47.779 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (553/1777): python2-pytz-2017.2-12.module+an8.7 172 kB/s | 53 kB 00:00 2023-06-25 17:27:48.510 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (554/1777): python2-libs-2.7.18-13.0.1.module+a 3.7 MB/s | 6.0 MB 00:01 2023-06-25 17:27:48.521 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (555/1777): python2-requests-2.20.0-3.module+an 166 kB/s | 123 kB 00:00 2023-06-25 17:27:48.546 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (556/1777): python2-pyyaml-3.12-16.module+an8.7 246 kB/s | 190 kB 00:00 2023-06-25 17:27:48.646 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (557/1777): python2-six-1.11.0-6.module+an8.7.0 356 kB/s | 36 kB 00:00 2023-06-25 17:27:48.944 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (558/1777): python2-setuptools-wheel-39.0.1-13. 677 kB/s | 286 kB 00:00 2023-06-25 17:27:48.971 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (559/1777): python2-urllib3-1.24.2-3.module+an8 517 kB/s | 168 kB 00:00 2023-06-25 17:27:49.171 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (560/1777): python2-setuptools-39.0.1-13.module 971 kB/s | 641 kB 00:00 2023-06-25 17:27:49.184 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (561/1777): python3-abrt-addon-2.10.9-21.0.4.an 217 kB/s | 45 kB 00:00 2023-06-25 17:27:49.194 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (562/1777): python3-abrt-2.10.9-21.0.4.an8.x86_ 253 kB/s | 61 kB 00:00 2023-06-25 17:27:49.451 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (563/1777): python3-augeas-0.5.0-12.el8.noarch. 107 kB/s | 30 kB 00:00 2023-06-25 17:27:49.472 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (564/1777): python3-bind-9.11.36-8.an8.noarch.r 518 kB/s | 150 kB 00:00 2023-06-25 17:27:49.726 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (565/1777): python3-blivet-3.6.0-4.0.1.an8.noar 2.0 MB/s | 1.1 MB 00:00 2023-06-25 17:27:49.745 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (566/1777): python3-blockdev-2.24-8.an8.x86_64. 273 kB/s | 79 kB 00:00 2023-06-25 17:27:49.771 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (567/1777): python3-brlapi-0.8.2-4.an8.x86_64.r 400 kB/s | 118 kB 00:00 2023-06-25 17:27:50.41 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (568/1777): python3-cairo-1.16.3-6.el8.x86_64.r 299 kB/s | 89 kB 00:00 2023-06-25 17:27:50.83 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (569/1777): python3-createrepo_c-0.20.1-1.an8.x 226 kB/s | 71 kB 00:00 2023-06-25 17:27:50.95 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (570/1777): python3-bytesize-2.5-3.0.1.an8.x86_ 86 kB/s | 31 kB 00:00 2023-06-25 17:27:50.342 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (571/1777): python3-cups-1.9.72-21.0.1.an8.x86_ 284 kB/s | 85 kB 00:00 2023-06-25 17:27:50.352 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (572/1777): python3-gobject-3.40.1-6.0.1.an8.x8 115 kB/s | 29 kB 00:00 2023-06-25 17:27:50.361 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (573/1777): python3-evdev-1.1.2-3.el8.x86_64.rp 225 kB/s | 62 kB 00:00 2023-06-25 17:27:50.463 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (574/1777): python3-humanize-0.5.1-13.el8.noarc 268 kB/s | 27 kB 00:00 2023-06-25 17:27:50.586 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (575/1777): python3-html5lib-0.999999999-6.el8. 896 kB/s | 213 kB 00:00 2023-06-25 17:27:50.879 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (576/1777): python3-gssapi-1.5.1-5.el8.x86_64.r 910 kB/s | 487 kB 00:00 2023-06-25 17:27:50.924 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (577/1777): python3-kickstart-3.16.15-1.an8.noa 986 kB/s | 450 kB 00:00 2023-06-25 17:27:50.962 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (578/1777): python3-langtable-0.0.51-4.0.1.an8. 3.0 MB/s | 1.1 MB 00:00 2023-06-25 17:27:51.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (579/1777): python3-libreport-2.9.5-15.0.3.an8. 242 kB/s | 58 kB 00:00 2023-06-25 17:27:51.175 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (580/1777): python3-louis-3.16.1-4.an8.noarch.r 114 kB/s | 24 kB 00:00 2023-06-25 17:27:51.217 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (581/1777): python3-ldap-3.3.1-2.an8.x86_64.rpm 683 kB/s | 229 kB 00:00 2023-06-25 17:27:51.274 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (582/1777): python3-meh-0.47.2-1.el8.noarch.rpm 1.0 MB/s | 109 kB 00:00 2023-06-25 17:27:51.494 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (583/1777): python3-meh-gui-0.47.2-1.el8.noarch 88 kB/s | 24 kB 00:00 2023-06-25 17:27:51.569 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (584/1777): python3-lxml-4.2.3-4.0.1.an8.x86_64 3.7 MB/s | 1.5 MB 00:00 2023-06-25 17:27:51.752 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (585/1777): python3-netifaces-0.10.6-4.el8.x86_ 94 kB/s | 24 kB 00:00 2023-06-25 17:27:51.871 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (586/1777): python3-netaddr-0.7.19-8.el8.noarch 2.6 MB/s | 1.5 MB 00:00 2023-06-25 17:27:51.880 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (587/1777): python3-newt-0.52.20-11.el8.x86_64. 204 kB/s | 63 kB 00:00 2023-06-25 17:27:52.66 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (588/1777): python3-ntplib-0.3.3-10.el8.noarch. 58 kB/s | 18 kB 00:00 2023-06-25 17:27:52.89 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (589/1777): python3-ordered-set-2.0.2-4.el8.noa 71 kB/s | 15 kB 00:00 2023-06-25 17:27:52.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (590/1777): python3-pexpect-4.3.1-3.el8.noarch. 438 kB/s | 137 kB 00:00 2023-06-25 17:27:52.283 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (591/1777): python3-ptyprocess-0.5.2-4.el8.noar 155 kB/s | 30 kB 00:00 2023-06-25 17:27:52.485 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (592/1777): python3-pillow-5.1.1-18.an8.x86_64. 1.5 MB/s | 631 kB 00:00 2023-06-25 17:27:52.495 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (593/1777): python3-pyasn1-0.3.7-6.el8.noarch.r 417 kB/s | 125 kB 00:00 2023-06-25 17:27:52.530 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (594/1777): python3-pyasn1-modules-0.3.7-6.el8. 443 kB/s | 109 kB 00:00 2023-06-25 17:27:52.663 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (595/1777): python3-pyatspi-2.26.0-6.el8.noarch 524 kB/s | 93 kB 00:00 2023-06-25 17:27:52.809 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (596/1777): python3-pycurl-7.43.0.2-4.el8.x86_6 719 kB/s | 226 kB 00:00 2023-06-25 17:27:52.829 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (597/1777): python3-pydbus-0.6.0-5.el8.noarch.r 175 kB/s | 52 kB 00:00 2023-06-25 17:27:52.882 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (598/1777): python3-pyparted-3.11.7-4.0.1.an8.x 564 kB/s | 123 kB 00:00 2023-06-25 17:27:52.966 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (599/1777): python3-pyxattr-0.5.3-18.el8.x86_64 427 kB/s | 35 kB 00:00 2023-06-25 17:27:53.45 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (600/1777): python3-pytz-2017.2-9.el8.noarch.rp 226 kB/s | 53 kB 00:00 2023-06-25 17:27:53.119 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (601/1777): python3-pyxdg-0.25-16.el8.noarch.rp 609 kB/s | 93 kB 00:00 2023-06-25 17:27:53.193 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (602/1777): python3-pyusb-1.0.0-9.module+an8.5. 238 kB/s | 87 kB 00:00 2023-06-25 17:27:53.319 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (603/1777): python3-qrcode-core-5.1-12.module+a 164 kB/s | 45 kB 00:00 2023-06-25 17:27:53.367 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (604/1777): python3-rpm-generators-5-8.an8.noar 96 kB/s | 24 kB 00:00 2023-06-25 17:27:53.423 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (605/1777): python3-rpm-macros-3-45.an8.noarch. 62 kB/s | 14 kB 00:00 2023-06-25 17:27:53.542 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (606/1777): python3-speechd-0.8.8-6.el8.x86_64. 236 kB/s | 52 kB 00:00 2023-06-25 17:27:53.623 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (607/1777): python3-webencodings-0.5.1-6.el8.no 101 kB/s | 26 kB 00:00 2023-06-25 17:27:53.813 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (608/1777): python36-devel-3.6.8-38.module+an8. 82 kB/s | 15 kB 00:00 2023-06-25 17:27:53.848 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (609/1777): python36-3.6.8-38.module+an8.7.0+10 60 kB/s | 18 kB 00:00 2023-06-25 17:27:53.856 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (610/1777): python3-yubico-1.3.2-9.module+an8.5 145 kB/s | 62 kB 00:00 2023-06-25 17:27:54.217 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (611/1777): qemu-kvm-block-curl-6.2.0-22.0.1.mo 456 kB/s | 184 kB 00:00 2023-06-25 17:27:54.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (612/1777): qemu-kvm-block-gluster-6.2.0-22.0.1 484 kB/s | 185 kB 00:00 2023-06-25 17:27:54.243 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (613/1777): qemu-kvm-block-iscsi-6.2.0-22.0.1.m 491 kB/s | 191 kB 00:00 2023-06-25 17:27:54.339 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (614/1777): qemu-kvm-block-ssh-6.2.0-22.0.1.mod 1.7 MB/s | 186 kB 00:00 2023-06-25 17:27:54.443 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (615/1777): qemu-kvm-block-rbd-6.2.0-22.0.1.mod 825 kB/s | 186 kB 00:00 2023-06-25 17:27:54.890 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (616/1777): qemu-kvm-docs-6.2.0-22.0.1.module+a 4.7 MB/s | 2.6 MB 00:00 2023-06-25 17:27:55.35 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (617/1777): qemu-kvm-hw-usbredir-6.2.0-22.0.1.m 330 kB/s | 195 kB 00:00 2023-06-25 17:27:55.283 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (618/1777): qemu-kvm-core-6.2.0-22.0.1.module+a 3.3 MB/s | 3.4 MB 00:01 2023-06-25 17:27:55.314 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (619/1777): qemu-kvm-ui-opengl-6.2.0-22.0.1.mod 442 kB/s | 187 kB 00:00 2023-06-25 17:27:55.359 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (620/1777): qemu-kvm-ui-spice-6.2.0-22.0.1.modu 725 kB/s | 234 kB 00:00 2023-06-25 17:27:55.412 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (621/1777): rpcgen-1.3.1-4.el8.x86_64.rpm 521 kB/s | 51 kB 00:00 2023-06-25 17:27:55.466 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (622/1777): qt5-srpm-macros-5.15.3-1.0.1.an8.no 53 kB/s | 9.6 kB 00:00 2023-06-25 17:27:55.814 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (623/1777): rubygem-did_you_mean-1.2.0-110.0.1. 203 kB/s | 81 kB 00:00 2023-06-25 17:27:55.825 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (624/1777): rpcsvc-proto-devel-1.3.1-4.el8.x86_ 62 kB/s | 29 kB 00:00 2023-06-25 17:27:55.839 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (625/1777): rubygem-openssl-2.1.2-110.0.1.modul 513 kB/s | 189 kB 00:00 2023-06-25 17:27:56.152 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (626/1777): sane-backends-drivers-cameras-1.0.3 193 kB/s | 61 kB 00:00 2023-06-25 17:27:56.161 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (627/1777): rust-srpm-macros-5-2.0.1.an8.noarch 24 kB/s | 8.3 kB 00:00 2023-06-25 17:27:56.213 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (628/1777): sane-backends-daemon-1.0.32-7.an8.x 180 kB/s | 70 kB 00:00 2023-06-25 17:27:56.454 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (629/1777): source-highlight-3.1.9-11.an8.x86_6 2.2 MB/s | 672 kB 00:00 2023-06-25 17:27:56.463 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (630/1777): smc-rachana-fonts-7.0.3-5.an8.noarc 963 kB/s | 297 kB 00:00 2023-06-25 17:27:56.521 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (631/1777): speech-dispatcher-espeak-ng-0.8.8-6 164 kB/s | 51 kB 00:00 2023-06-25 17:27:56.805 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (632/1777): speexdsp-1.2.1-2.an8.x86_64.rpm 1.3 MB/s | 456 kB 00:00 2023-06-25 17:27:56.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (633/1777): switcheroo-control-2.4-4.an8.x86_64 128 kB/s | 39 kB 00:00 2023-06-25 17:27:56.931 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (634/1777): spice-gtk-0.39-5.an8.x86_64.rpm 91 kB/s | 43 kB 00:00 2023-06-25 17:27:57.94 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (635/1777): swtpm-0.7.0-4.20211109gitb79fd91.mo 147 kB/s | 42 kB 00:00 2023-06-25 17:27:57.107 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (636/1777): swtpm-libs-0.7.0-4.20211109gitb79fd 179 kB/s | 48 kB 00:00 2023-06-25 17:27:57.213 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (637/1777): swtpm-tools-0.7.0-4.20211109gitb79f 421 kB/s | 118 kB 00:00 2023-06-25 17:27:57.322 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (638/1777): system-rpm-config-129-1.0.2.an8.noa 385 kB/s | 88 kB 00:00 2023-06-25 17:27:57.394 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (639/1777): tbb-2018.2-9.el8.x86_64.rpm 537 kB/s | 158 kB 00:00 2023-06-25 17:27:57.514 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (640/1777): totem-video-thumbnailer-3.38.2-1.0. 525 kB/s | 63 kB 00:00 2023-06-25 17:27:57.593 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (641/1777): texlive-lib-20200406-25.0.1.an8.x86 1.2 MB/s | 479 kB 00:00 2023-06-25 17:27:57.616 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (642/1777): tinycdb-0.78-9.0.1.an8.x86_64.rpm 101 kB/s | 30 kB 00:00 2023-06-25 17:27:57.853 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (643/1777): twolame-libs-0.3.13-12.0.1.an8.x86_ 217 kB/s | 56 kB 00:00 2023-06-25 17:27:57.950 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (644/1777): tracker-miners-3.1.2-1.0.2.an8.x86_ 2.0 MB/s | 892 kB 00:00 2023-06-25 17:27:58.0 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (645/1777): utf8proc-2.6.1-3.module+an8.7.0+110 189 kB/s | 72 kB 00:00 2023-06-25 17:27:58.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (646/1777): vulkan-loader-1.3.224.0-2.an8.x86_6 450 kB/s | 139 kB 00:00 2023-06-25 17:27:58.265 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (647/1777): woff2-1.0.2-5.an8.x86_64.rpm 582 kB/s | 58 kB 00:00 2023-06-25 17:27:58.514 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (648/1777): wpebackend-fdo-1.10.0-3.an8.x86_64. 176 kB/s | 43 kB 00:00 2023-06-25 17:27:58.796 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (649/1777): xorg-x11-drv-libinput-1.0.1-3.an8.x 180 kB/s | 51 kB 00:00 2023-06-25 17:27:59.219 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (650/1777): webkit2gtk3-jsc-2.38.5-1.0.1.an8.4. 5.8 MB/s | 7.1 MB 00:01 2023-06-25 17:27:59.231 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (651/1777): xorg-x11-drv-wacom-serial-support-1 94 kB/s | 40 kB 00:00 2023-06-25 17:27:59.626 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (652/1777): xorg-x11-server-Xwayland-21.1.3-4.a 2.4 MB/s | 963 kB 00:00 2023-06-25 17:27:59.962 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (653/1777): webkit2gtk3-2.38.5-1.0.1.an8.4.x86_ 11 MB/s | 21 MB 00:02 2023-06-25 17:27:59.996 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (654/1777): xorg-x11-fonts-ISO8859-1-100dpi-7.5 1.4 MB/s | 1.1 MB 00:00 2023-06-25 17:28:00.140 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (655/1777): zstd-1.5.1-2.0.2.an8.x86_64.rpm 1.0 MB/s | 515 kB 00:00 2023-06-25 17:28:00.457 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (656/1777): ModemManager-glib-1.20.2-1.an8.x86_ 736 kB/s | 338 kB 00:00 2023-06-25 17:28:00.524 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (657/1777): ModemManager-1.20.2-1.an8.x86_64.rp 2.2 MB/s | 1.2 MB 00:00 2023-06-25 17:28:00.629 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (658/1777): NetworkManager-1.40.16-1.0.1.an8.x8 4.7 MB/s | 2.3 MB 00:00 2023-06-25 17:28:00.646 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (659/1777): NetworkManager-adsl-1.40.16-1.0.1.a 828 kB/s | 154 kB 00:00 2023-06-25 17:28:00.672 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (660/1777): NetworkManager-bluetooth-1.40.16-1. 1.2 MB/s | 179 kB 00:00 2023-06-25 17:28:00.890 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (661/1777): NetworkManager-ppp-1.40.16-1.0.1.an 661 kB/s | 162 kB 00:00 2023-06-25 17:28:01.18 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (662/1777): NetworkManager-team-1.40.16-1.0.1.a 457 kB/s | 158 kB 00:00 2023-06-25 17:28:01.396 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (663/1777): NetworkManager-libnm-1.40.16-1.0.1. 2.5 MB/s | 1.9 MB 00:00 2023-06-25 17:28:01.425 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (664/1777): NetworkManager-wifi-1.40.16-1.0.1.a 492 kB/s | 199 kB 00:00 2023-06-25 17:28:01.444 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (665/1777): NetworkManager-tui-1.40.16-1.0.1.an 640 kB/s | 354 kB 00:00 2023-06-25 17:28:01.901 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (666/1777): adcli-0.9.2-1.0.1.an8.x86_64.rpm 191 kB/s | 91 kB 00:00 2023-06-25 17:28:01.928 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (667/1777): at-3.1.20-11.0.1.an8.x86_64.rpm 159 kB/s | 77 kB 00:00 2023-06-25 17:28:01.943 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (668/1777): NetworkManager-wwan-1.40.16-1.0.1.a 340 kB/s | 185 kB 00:00 2023-06-25 17:28:02.2 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (669/1777): attr-2.4.48-3.0.1.an8.x86_64.rpm 629 kB/s | 63 kB 00:00 2023-06-25 17:28:02.201 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (670/1777): augeas-libs-1.13.0-3.an8.x86_64.rpm 1.7 MB/s | 442 kB 00:00 2023-06-25 17:28:02.217 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (671/1777): audit-3.0.7-2.0.1.an8.2.x86_64.rpm 885 kB/s | 256 kB 00:00 2023-06-25 17:28:02.382 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (672/1777): autofs-5.1.4-93.0.1.an8.x86_64.rpm 1.8 MB/s | 683 kB 00:00 2023-06-25 17:28:02.501 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (673/1777): avahi-0.7-20.an8.x86_64.rpm 943 kB/s | 280 kB 00:00 2023-06-25 17:28:02.512 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (674/1777): avahi-glib-0.7-20.an8.x86_64.rpm 46 kB/s | 13 kB 00:00 2023-06-25 17:28:02.894 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (675/1777): avahi-libs-0.7-20.an8.x86_64.rpm 155 kB/s | 61 kB 00:00 2023-06-25 17:28:02.904 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (676/1777): avahi-gobject-0.7-20.an8.x86_64.rpm 45 kB/s | 23 kB 00:00 2023-06-25 17:28:02.918 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (677/1777): bash-completion-2.7-5.el8.noarch.rp 668 kB/s | 272 kB 00:00 2023-06-25 17:28:03.129 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (678/1777): bc-1.07.1-5.0.1.an8.x86_64.rpm 522 kB/s | 122 kB 00:00 2023-06-25 17:28:03.338 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (679/1777): bind-export-libs-9.11.36-8.an8.x86_ 2.6 MB/s | 1.1 MB 00:00 2023-06-25 17:28:03.391 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (680/1777): biosdevname-0.7.3-2.0.1.an8.x86_64. 137 kB/s | 36 kB 00:00 2023-06-25 17:28:03.896 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (681/1777): binutils-2.30-119.0.1.an8.x86_64.rp 5.9 MB/s | 5.8 MB 00:00 2023-06-25 17:28:03.935 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (682/1777): blktrace-1.2.0-10.el8.x86_64.rpm 248 kB/s | 148 kB 00:00 2023-06-25 17:28:03.991 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (683/1777): bluez-5.63-1.0.1.an8.x86_64.rpm 2.3 MB/s | 1.4 MB 00:00 2023-06-25 17:28:04.201 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (684/1777): bluez-libs-5.63-1.0.1.an8.x86_64.rp 373 kB/s | 113 kB 00:00 2023-06-25 17:28:04.263 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (685/1777): bolt-0.9.1-1.0.1.an8.x86_64.rpm 613 kB/s | 200 kB 00:00 2023-06-25 17:28:04.465 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (686/1777): bzip2-1.0.6-26.el8.x86_64.rpm 224 kB/s | 59 kB 00:00 2023-06-25 17:28:04.531 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (687/1777): c-ares-1.13.0-6.an8.2.x86_64.rpm 345 kB/s | 92 kB 00:00 2023-06-25 17:28:05.349 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (688/1777): bpftool-4.18.0-477.13.1.0.1.an8.x86 7.5 MB/s | 10 MB 00:01 2023-06-25 17:28:05.658 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (689/1777): checkpolicy-2.9-1.el8.x86_64.rpm 307 kB/s | 345 kB 00:01 2023-06-25 17:28:05.698 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (690/1777): cairo-1.17.4-7.an8.x86_64.rpm 570 kB/s | 700 kB 00:01 2023-06-25 17:28:05.711 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (691/1777): chrony-4.2-1.0.1.an8.x86_64.rpm 924 kB/s | 331 kB 00:00 2023-06-25 17:28:05.999 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (692/1777): cifs-utils-7.0-1.0.1.an8.x86_64.rpm 330 kB/s | 113 kB 00:00 2023-06-25 17:28:06.12 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (693/1777): cronie-1.5.2-8.an8.x86_64.rpm 390 kB/s | 118 kB 00:00 2023-06-25 17:28:06.244 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (694/1777): crda-3.18_2020.04.29-1.0.1.an8.noar 42 kB/s | 22 kB 00:00 2023-06-25 17:28:06.284 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (695/1777): cronie-anacron-1.5.2-8.an8.x86_64.r 144 kB/s | 41 kB 00:00 2023-06-25 17:28:06.307 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (696/1777): crontabs-1.11-17.20190603git.an8.no 83 kB/s | 24 kB 00:00 2023-06-25 17:28:06.621 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (697/1777): cryptsetup-2.3.7-5.0.1.an8.x86_64.r 257 kB/s | 97 kB 00:00 2023-06-25 17:28:06.635 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (698/1777): cyrus-sasl-2.1.27-6.0.1.an8_6.x86_6 282 kB/s | 92 kB 00:00 2023-06-25 17:28:06.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (699/1777): cups-libs-2.2.6-51.0.1.an8.x86_64.r 1.1 MB/s | 421 kB 00:00 2023-06-25 17:28:06.720 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (700/1777): cyrus-sasl-gssapi-2.1.27-6.0.1.an8_ 574 kB/s | 49 kB 00:00 2023-06-25 17:28:06.731 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (701/1777): cyrus-sasl-devel-2.1.27-6.0.1.an8_6 1.1 MB/s | 127 kB 00:00 2023-06-25 17:28:06.944 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (702/1777): cyrus-sasl-scram-2.1.27-6.0.1.an8_6 242 kB/s | 51 kB 00:00 2023-06-25 17:28:06.956 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (703/1777): cyrus-sasl-md5-2.1.27-6.0.1.an8_6.x 221 kB/s | 65 kB 00:00 2023-06-25 17:28:06.973 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (704/1777): cyrus-sasl-plain-2.1.27-6.0.1.an8_6 184 kB/s | 46 kB 00:00 2023-06-25 17:28:07.94 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (705/1777): dejavu-fonts-common-2.35-7.an8.noar 611 kB/s | 73 kB 00:00 2023-06-25 17:28:07.170 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (706/1777): dbus-glib-0.110-2.0.1.an8.x86_64.rp 555 kB/s | 118 kB 00:00 2023-06-25 17:28:07.180 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (707/1777): daxctl-libs-71.1-3.0.1.an8.x86_64.r 166 kB/s | 39 kB 00:00 2023-06-25 17:28:07.599 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (708/1777): dejavu-serif-fonts-2.35-7.an8.noarc 1.9 MB/s | 804 kB 00:00 2023-06-25 17:28:07.663 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (709/1777): dejavu-sans-mono-fonts-2.35-7.an8.n 907 kB/s | 446 kB 00:00 2023-06-25 17:28:07.730 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (710/1777): dejavu-sans-fonts-2.35-7.an8.noarch 2.3 MB/s | 1.5 MB 00:00 2023-06-25 17:28:07.870 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (711/1777): device-mapper-event-1.02.181-9.0.1. 1.0 MB/s | 271 kB 00:00 2023-06-25 17:28:08.16 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (712/1777): device-mapper-event-libs-1.02.181-9 767 kB/s | 270 kB 00:00 2023-06-25 17:28:08.28 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (713/1777): device-mapper-multipath-0.8.4-37.0. 699 kB/s | 207 kB 00:00 2023-06-25 17:28:08.101 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (714/1777): device-mapper-multipath-libs-0.8.4- 1.4 MB/s | 332 kB 00:00 2023-06-25 17:28:08.152 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (715/1777): dhcp-common-4.3.6-49.0.1.an8.noarch 1.6 MB/s | 207 kB 00:00 2023-06-25 17:28:08.393 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (716/1777): device-mapper-persistent-data-0.9.0 2.4 MB/s | 923 kB 00:00 2023-06-25 17:28:08.419 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (717/1777): dhcp-libs-4.3.6-49.0.1.an8.x86_64.r 470 kB/s | 147 kB 00:00 2023-06-25 17:28:08.428 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (718/1777): dmidecode-3.3-4.0.2.an8.x86_64.rpm 315 kB/s | 86 kB 00:00 2023-06-25 17:28:08.681 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (719/1777): dosfstools-4.1-6.0.1.an8.x86_64.rpm 262 kB/s | 75 kB 00:00 2023-06-25 17:28:08.693 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (720/1777): dracut-config-rescue-049-202.git202 221 kB/s | 60 kB 00:00 2023-06-25 17:28:08.875 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (721/1777): e2fsprogs-1.46.0-1.0.1.an8.x86_64.r 5.3 MB/s | 1.0 MB 00:00 2023-06-25 17:28:08.920 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (722/1777): dracut-network-049-202.git20220511. 218 kB/s | 108 kB 00:00 2023-06-25 17:28:08.967 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (723/1777): e2fsprogs-libs-1.46.0-1.0.1.an8.x86 867 kB/s | 239 kB 00:00 2023-06-25 17:28:09.79 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (724/1777): ed-1.14.2-4.0.1.an8.x86_64.rpm 361 kB/s | 73 kB 00:00 2023-06-25 17:28:09.111 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (725/1777): emacs-filesystem-27.2-6.0.1.an8.1.n 2.3 MB/s | 71 kB 00:00 2023-06-25 17:28:09.525 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (726/1777): elfutils-0.187-4.0.1.an8.x86_64.rpm 981 kB/s | 546 kB 00:00 2023-06-25 17:28:09.539 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (727/1777): ethtool-5.13-2.an8.x86_64.rpm 514 kB/s | 220 kB 00:00 2023-06-25 17:28:09.941 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (728/1777): fcoe-utils-1.0.33-4.git848bcc6.0.1. 295 kB/s | 118 kB 00:00 2023-06-25 17:28:09.953 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (729/1777): expat-devel-2.2.5-10.an8.1.x86_64.r 132 kB/s | 56 kB 00:00 2023-06-25 17:28:10.25 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (730/1777): efivar-libs-37-4.0.3.an8.x86_64.rpm 97 kB/s | 107 kB 00:01 2023-06-25 17:28:10.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (731/1777): fipscheck-lib-1.5.0-4.0.1.an8.x86_6 64 kB/s | 15 kB 00:00 2023-06-25 17:28:10.416 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (732/1777): fipscheck-1.5.0-4.0.1.an8.x86_64.rp 50 kB/s | 24 kB 00:00 2023-06-25 17:28:10.443 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (733/1777): firewalld-filesystem-0.9.3-13.0.1.a 297 kB/s | 77 kB 00:00 2023-06-25 17:28:10.473 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (734/1777): firewalld-0.9.3-13.0.1.an8.noarch.r 1.1 MB/s | 502 kB 00:00 2023-06-25 17:28:10.860 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (735/1777): fontconfig-devel-2.13.1-4.an8.x86_6 359 kB/s | 150 kB 00:00 2023-06-25 17:28:10.883 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (736/1777): fontpackages-filesystem-1.44-22.el8 37 kB/s | 15 kB 00:00 2023-06-25 17:28:10.911 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (737/1777): fontconfig-2.13.1-4.an8.x86_64.rpm 553 kB/s | 273 kB 00:00 2023-06-25 17:28:11.153 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (738/1777): fuse-2.9.7-15.an8.x86_64.rpm 339 kB/s | 82 kB 00:00 2023-06-25 17:28:11.200 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (739/1777): freetype-2.10.4-9.an8.x86_64.rpm 1.2 MB/s | 410 kB 00:00 2023-06-25 17:28:11.294 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (740/1777): freetype-devel-2.10.4-9.an8.x86_64. 3.0 MB/s | 1.2 MB 00:00 2023-06-25 17:28:11.549 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (741/1777): fuse-libs-2.9.7-15.an8.x86_64.rpm 256 kB/s | 101 kB 00:00 2023-06-25 17:28:11.559 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (742/1777): fxload-2008_10_13-10.0.1.an8.x86_64 91 kB/s | 24 kB 00:00 2023-06-25 17:28:12.44 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (743/1777): fwupd-1.7.4-2.0.2.an8.x86_64.rpm 4.8 MB/s | 4.1 MB 00:00 2023-06-25 17:28:12.102 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (744/1777): gdbm-devel-1.18-2.0.1.an8.x86_64.rp 120 kB/s | 65 kB 00:00 2023-06-25 17:28:12.114 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (745/1777): gdisk-1.0.7-5.an8.x86_64.rpm 450 kB/s | 248 kB 00:00 2023-06-25 17:28:12.358 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (746/1777): gdk-pixbuf2-2.42.6-2.0.1.an8.x86_64 1.5 MB/s | 471 kB 00:00 2023-06-25 17:28:12.396 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (747/1777): gettext-devel-0.19.8.1-17.0.1.an8.x 1.1 MB/s | 330 kB 00:00 2023-06-25 17:28:12.433 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (748/1777): glibc-devel-2.28-189.5.0.2.an8_6.x8 2.4 MB/s | 79 kB 00:00 2023-06-25 17:28:12.488 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (749/1777): gettext-common-devel-0.19.8.1-17.0. 1.0 MB/s | 418 kB 00:00 2023-06-25 17:28:12.525 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (750/1777): glibc-headers-2.28-189.5.0.2.an8_6. 5.2 MB/s | 484 kB 00:00 2023-06-25 17:28:12.739 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (751/1777): glib-networking-2.56.1-1.1.0.1.an8. 385 kB/s | 146 kB 00:00 2023-06-25 17:28:12.805 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (752/1777): glusterfs-6.0-61.3.0.1.an8.x86_64.r 1.9 MB/s | 630 kB 00:00 2023-06-25 17:28:12.935 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (753/1777): glusterfs-client-xlators-6.0-61.3.0 2.0 MB/s | 833 kB 00:00 2023-06-25 17:28:12.961 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (754/1777): glusterfs-fuse-6.0-61.3.0.1.an8.x86 634 kB/s | 140 kB 00:00 2023-06-25 17:28:13.100 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (755/1777): glusterfs-libs-6.0-61.3.0.1.an8.x86 1.4 MB/s | 408 kB 00:00 2023-06-25 17:28:13.177 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (756/1777): gobject-introspection-1.68.0-10.0.1 1.2 MB/s | 288 kB 00:00 2023-06-25 17:28:13.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (757/1777): graphite2-1.3.14-9.an8.x86_64.rpm 399 kB/s | 106 kB 00:00 2023-06-25 17:28:13.497 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (758/1777): groff-base-1.22.3-18.0.1.an8.x86_64 2.6 MB/s | 1.0 MB 00:00 2023-06-25 17:28:13.512 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (759/1777): grub2-pc-2.02-142.0.1.an8.1.x86_64. 134 kB/s | 44 kB 00:00 2023-06-25 17:28:13.752 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (760/1777): grub2-pc-modules-2.02-142.0.1.an8.1 1.7 MB/s | 925 kB 00:00 2023-06-25 17:28:13.807 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (761/1777): gsettings-desktop-schemas-40.0-4.an 2.3 MB/s | 700 kB 00:00 2023-06-25 17:28:13.835 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (762/1777): grub2-tools-extra-2.02-142.0.1.an8. 3.2 MB/s | 1.1 MB 00:00 2023-06-25 17:28:14.23 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (763/1777): gssproxy-0.8.0-21.an8.x86_64.rpm 442 kB/s | 118 kB 00:00 2023-06-25 17:28:14.88 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (764/1777): hostname-3.20-6.0.1.an8.x86_64.rpm 109 kB/s | 30 kB 00:00 2023-06-25 17:28:14.248 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (765/1777): hwdata-0.314-8.16.an8.noarch.rpm 4.3 MB/s | 1.8 MB 00:00 2023-06-25 17:28:14.286 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (766/1777): initscripts-10.00.18-1.an8.x86_64.r 1.3 MB/s | 339 kB 00:00 2023-06-25 17:28:14.473 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (767/1777): iproute-5.15.0-4.0.2.an8.1.x86_64.r 2.0 MB/s | 797 kB 00:00 2023-06-25 17:28:14.492 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (768/1777): iprutils-2.4.19-1.an8.x86_64.rpm 1.0 MB/s | 254 kB 00:00 2023-06-25 17:28:14.770 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (769/1777): ipset-libs-7.1-1.el8.x86_64.rpm 235 kB/s | 70 kB 00:00 2023-06-25 17:28:14.830 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (770/1777): iptables-1.8.4-24.0.1.an8.x86_64.rp 1.8 MB/s | 613 kB 00:00 2023-06-25 17:28:14.884 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (771/1777): ipset-7.1-1.el8.x86_64.rpm 74 kB/s | 44 kB 00:00 2023-06-25 17:28:15.82 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (772/1777): iputils-20180629-10.0.1.an8.x86_64. 475 kB/s | 147 kB 00:00 2023-06-25 17:28:15.98 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (773/1777): iscsi-initiator-utils-iscsiuio-6.2. 460 kB/s | 99 kB 00:00 2023-06-25 17:28:15.153 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (774/1777): iscsi-initiator-utils-6.2.1.4-4.git 1.1 MB/s | 377 kB 00:00 2023-06-25 17:28:15.257 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (775/1777): iwl1000-firmware-39.31.5.1-111.an8. 2.2 MB/s | 237 kB 00:00 2023-06-25 17:28:15.346 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (776/1777): iwl100-firmware-39.31.5.1-111.an8.1 706 kB/s | 174 kB 00:00 2023-06-25 17:28:15.359 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (777/1777): iw-4.14-5.0.1.an8.x86_64.rpm 322 kB/s | 88 kB 00:00 2023-06-25 17:28:15.508 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (778/1777): iwl2000-firmware-18.168.6.1-111.an8 1.7 MB/s | 260 kB 00:00 2023-06-25 17:28:15.558 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (779/1777): iwl105-firmware-18.168.6.1-111.an8. 858 kB/s | 258 kB 00:00 2023-06-25 17:28:15.613 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (780/1777): iwl135-firmware-18.168.6.1-111.an8. 1.0 MB/s | 267 kB 00:00 2023-06-25 17:28:15.833 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (781/1777): iwl2030-firmware-18.168.6.1-111.an8 830 kB/s | 269 kB 00:00 2023-06-25 17:28:15.849 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (782/1777): iwl3160-firmware-25.30.13.0-111.an8 2.6 MB/s | 758 kB 00:00 2023-06-25 17:28:15.859 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (783/1777): iwl3945-firmware-15.32.2.9-111.an8. 456 kB/s | 112 kB 00:00 2023-06-25 17:28:15.980 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (784/1777): iwl5000-firmware-8.83.5.1_1-111.an8 2.4 MB/s | 318 kB 00:00 2023-06-25 17:28:16.118 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (785/1777): iwl5150-firmware-8.24.2.2-111.an8.1 657 kB/s | 170 kB 00:00 2023-06-25 17:28:16.234 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (786/1777): iwl4965-firmware-228.61.2.24-111.an 312 kB/s | 125 kB 00:00 2023-06-25 17:28:16.271 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (787/1777): iwl6000-firmware-9.221.4.1-111.an8. 658 kB/s | 190 kB 00:00 2023-06-25 17:28:16.378 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (788/1777): iwl6000g2a-firmware-18.168.6.1-111. 1.3 MB/s | 333 kB 00:00 2023-06-25 17:28:16.521 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (789/1777): iwl6050-firmware-41.28.5.1-111.an8. 1.0 MB/s | 266 kB 00:00 2023-06-25 17:28:16.567 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (790/1777): iwl6000g2b-firmware-18.168.6.1-111. 1.0 MB/s | 334 kB 00:00 2023-06-25 17:28:16.731 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (791/1777): jansson-2.14-1.0.1.an8.x86_64.rpm 178 kB/s | 37 kB 00:00 2023-06-25 17:28:16.866 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (792/1777): json-glib-1.4.4-1.0.1.an8.x86_64.rp 472 kB/s | 140 kB 00:00 2023-06-25 17:28:18.212 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (793/1777): kernel-headers-4.18.0-477.13.1.0.1. 7.3 MB/s | 11 MB 00:01 2023-06-25 17:28:18.299 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (794/1777): kernel-tools-4.18.0-477.13.1.0.1.an 6.7 MB/s | 9.6 MB 00:01 2023-06-25 17:28:19.698 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (795/1777): iwl7260-firmware-25.30.13.0-111.an8 7.0 MB/s | 23 MB 00:03 2023-06-25 17:28:19.724 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (796/1777): kexec-tools-2.0.24-6.0.2.an8.x86_64 354 kB/s | 504 kB 00:01 2023-06-25 17:28:19.856 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (797/1777): keyutils-libs-devel-1.5.10-9.an8.x8 359 kB/s | 47 kB 00:00 2023-06-25 17:28:19.983 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (798/1777): keyutils-1.5.10-9.an8.x86_64.rpm 230 kB/s | 65 kB 00:00 2023-06-25 17:28:20.410 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (799/1777): kernel-tools-libs-4.18.0-477.13.1.0 4.3 MB/s | 9.4 MB 00:02 2023-06-25 17:28:20.421 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (800/1777): kpatch-0.9.4-3.an8.noarch.rpm 38 kB/s | 16 kB 00:00 2023-06-25 17:28:20.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (801/1777): kmod-kvdo-6.2.6.14-84.an8.x86_64.rp 588 kB/s | 339 kB 00:00 2023-06-25 17:28:20.597 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (802/1777): ledmon-0.95-1.0.1.an8.x86_64.rpm 458 kB/s | 75 kB 00:00 2023-06-25 17:28:20.695 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (803/1777): krb5-devel-1.18.2-22.0.1.an8_7.x86_ 1.9 MB/s | 560 kB 00:00 2023-06-25 17:28:20.806 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (804/1777): krb5-workstation-1.18.2-22.0.1.an8_ 2.4 MB/s | 957 kB 00:00 2023-06-25 17:28:20.946 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (805/1777): less-530-1.0.1.an8.x86_64.rpm 428 kB/s | 149 kB 00:00 2023-06-25 17:28:21.96 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (806/1777): libX11-1.7.0-7.an8.x86_64.rpm 1.5 MB/s | 614 kB 00:00 2023-06-25 17:28:21.129 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (807/1777): libX11-common-1.7.0-7.an8.noarch.rp 491 kB/s | 159 kB 00:00 2023-06-25 17:28:21.190 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (808/1777): libXau-1.0.9-8.an8.x86_64.rpm 152 kB/s | 37 kB 00:00 2023-06-25 17:28:21.310 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (809/1777): libXext-1.3.4-8.an8.x86_64.rpm 213 kB/s | 45 kB 00:00 2023-06-25 17:28:21.376 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (810/1777): libXrender-0.9.10-7.el8.x86_64.rpm 129 kB/s | 32 kB 00:00 2023-06-25 17:28:21.412 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (811/1777): libaio-0.3.112-1.0.1.an8.x86_64.rpm 99 kB/s | 22 kB 00:00 2023-06-25 17:28:21.551 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (812/1777): libappstream-glib-0.7.18-4.an8.x86_ 1.7 MB/s | 406 kB 00:00 2023-06-25 17:28:21.663 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (813/1777): libcollection-0.7.0-40.an8.x86_64.r 188 kB/s | 47 kB 00:00 2023-06-25 17:28:21.683 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (814/1777): libbasicobjects-0.1.1-40.an8.x86_64 100 kB/s | 30 kB 00:00 2023-06-25 17:28:21.811 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (815/1777): libcom_err-devel-1.46.0-1.0.1.an8.x 145 kB/s | 38 kB 00:00 2023-06-25 17:28:21.868 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (816/1777): libdaemon-0.14-15.0.1.an8.x86_64.rp 125 kB/s | 23 kB 00:00 2023-06-25 17:28:21.909 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (817/1777): libconfig-1.5-9.0.1.an8.x86_64.rpm 208 kB/s | 51 kB 00:00 2023-06-25 17:28:22.21 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (818/1777): liberation-fonts-common-2.1.3-4.an8 241 kB/s | 27 kB 00:00 2023-06-25 17:28:22.38 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (819/1777): libdhash-0.5.0-40.an8.x86_64.rpm 148 kB/s | 33 kB 00:00 2023-06-25 17:28:22.187 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (820/1777): libedit-3.1-23.20170329cvs.0.1.an8. 306 kB/s | 98 kB 00:00 2023-06-25 17:28:22.379 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (821/1777): liberation-mono-fonts-2.1.3-4.an8.n 1.4 MB/s | 512 kB 00:00 2023-06-25 17:28:22.455 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (822/1777): liberation-serif-fonts-2.1.3-4.an8. 2.3 MB/s | 614 kB 00:00 2023-06-25 17:28:22.635 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (823/1777): liberation-sans-fonts-2.1.3-4.an8.n 1.0 MB/s | 612 kB 00:00 2023-06-25 17:28:22.653 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (824/1777): libgcab1-1.4-6.0.1.an8.x86_64.rpm 312 kB/s | 82 kB 00:00 2023-06-25 17:28:22.719 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (825/1777): libgcrypt-devel-1.8.5-7.0.1.an8_6.x 564 kB/s | 149 kB 00:00 2023-06-25 17:28:22.887 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (826/1777): libgpg-error-devel-1.42-5.0.1.an8.x 297 kB/s | 72 kB 00:00 2023-06-25 17:28:22.910 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (827/1777): libgusb-0.3.0-1.0.1.an8.x86_64.rpm 188 kB/s | 36 kB 00:00 2023-06-25 17:28:22.984 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (828/1777): libgfortran-8.5.0-10.1.0.3.an8.x86_ 1.8 MB/s | 643 kB 00:00 2023-06-25 17:28:23.171 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (829/1777): libical-3.0.14-1.0.1.an8.x86_64.rpm 1.1 MB/s | 289 kB 00:00 2023-06-25 17:28:23.238 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (830/1777): libibverbs-44.0-2.0.1.an8.1.x86_64. 1.1 MB/s | 389 kB 00:00 2023-06-25 17:28:23.403 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (831/1777): libini_config-1.3.1-40.an8.x86_64.r 301 kB/s | 69 kB 00:00 2023-06-25 17:28:23.525 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (832/1777): libipa_hbac-2.8.2-2.an8.x86_64.rpm 428 kB/s | 122 kB 00:00 2023-06-25 17:28:23.545 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (833/1777): libkadm5-1.18.2-22.0.1.an8_7.x86_64 1.3 MB/s | 186 kB 00:00 2023-06-25 17:28:23.828 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (834/1777): libldb-2.5.2-2.0.1.an8.x86_64.rpm 622 kB/s | 188 kB 00:00 2023-06-25 17:28:23.847 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (835/1777): libmbim-1.28.2-1.0.1.an8.x86_64.rpm 800 kB/s | 241 kB 00:00 2023-06-25 17:28:24.38 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (836/1777): libmnl-1.0.4-6.0.1.an8.x86_64.rpm 152 kB/s | 29 kB 00:00 2023-06-25 17:28:24.519 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (837/1777): libicu-60.3-2.0.2.an8.x86_64.rpm 5.8 MB/s | 8.8 MB 00:01 2023-06-25 17:28:24.537 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (838/1777): libmodman-2.0.1-17.0.1.an8.x86_64.r 70 kB/s | 35 kB 00:00 2023-06-25 17:28:24.548 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (839/1777): libmbim-utils-1.28.2-1.0.1.an8.x86_ 148 kB/s | 106 kB 00:00 2023-06-25 17:28:24.636 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (840/1777): libnfnetlink-1.0.1-13.0.1.an8.x86_6 344 kB/s | 31 kB 00:00 2023-06-25 17:28:24.782 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (841/1777): libndp-1.7-6.0.1.an8.x86_64.rpm 115 kB/s | 30 kB 00:00 2023-06-25 17:28:24.872 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (842/1777): libnetfilter_conntrack-1.0.6-5.el8. 189 kB/s | 64 kB 00:00 2023-06-25 17:28:24.933 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (843/1777): libnfsidmap-2.3.3-59.0.1.an8.x86_64 411 kB/s | 121 kB 00:00 2023-06-25 17:28:25.81 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (844/1777): libnl3-3.7.0-1.an8.x86_64.rpm 1.1 MB/s | 336 kB 00:00 2023-06-25 17:28:25.148 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (845/1777): libpath_utils-0.2.1-40.an8.x86_64.r 156 kB/s | 33 kB 00:00 2023-06-25 17:28:25.188 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (846/1777): libnl3-cli-3.7.0-1.an8.x86_64.rpm 611 kB/s | 193 kB 00:00 2023-06-25 17:28:25.378 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (847/1777): libpcap-1.9.1-5.0.1.an8.x86_64.rpm 496 kB/s | 147 kB 00:00 2023-06-25 17:28:25.414 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (848/1777): libpeas-1.22.0-6.0.1.an8.x86_64.rpm 516 kB/s | 116 kB 00:00 2023-06-25 17:28:25.426 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (849/1777): libpciaccess-0.14-1.0.1.an8.x86_64. 114 kB/s | 31 kB 00:00 2023-06-25 17:28:25.511 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (850/1777): libpng-1.6.34-5.0.1.an8.x86_64.rpm 1.3 MB/s | 125 kB 00:00 2023-06-25 17:28:25.664 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (851/1777): libpipeline-1.5.0-2.0.1.an8.x86_64. 168 kB/s | 48 kB 00:00 2023-06-25 17:28:25.724 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (852/1777): libpng-devel-1.6.34-5.0.1.an8.x86_6 1.1 MB/s | 326 kB 00:00 2023-06-25 17:28:25.763 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (853/1777): libproxy-0.4.15-5.2.0.1.an8.x86_64. 290 kB/s | 73 kB 00:00 2023-06-25 17:28:25.900 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (854/1777): libqmi-1.32.2-3.0.1.an8.x86_64.rpm 4.2 MB/s | 1.0 MB 00:00 2023-06-25 17:28:26.120 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (855/1777): libqmi-utils-1.32.2-3.0.1.an8.x86_6 589 kB/s | 233 kB 00:00 2023-06-25 17:28:26.135 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (856/1777): librdmacm-44.0-2.0.1.an8.1.x86_64.r 331 kB/s | 77 kB 00:00 2023-06-25 17:28:26.146 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (857/1777): libquadmath-8.5.0-10.1.0.3.an8.x86_ 446 kB/s | 170 kB 00:00 2023-06-25 17:28:26.313 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (858/1777): libref_array-0.1.5-40.an8.x86_64.rp 167 kB/s | 32 kB 00:00 2023-06-25 17:28:26.363 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (859/1777): libselinux-devel-2.9-8.an8.x86_64.r 875 kB/s | 199 kB 00:00 2023-06-25 17:28:26.416 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (860/1777): libselinux-utils-2.9-8.an8.x86_64.r 897 kB/s | 242 kB 00:00 2023-06-25 17:28:26.542 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (861/1777): libsepol-devel-2.9-3.0.1.an8.x86_64 377 kB/s | 86 kB 00:00 2023-06-25 17:28:26.590 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (862/1777): libsmbclient-4.16.4-6.0.1.an8.x86_6 672 kB/s | 151 kB 00:00 2023-06-25 17:28:26.645 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (863/1777): libsmbios-2.4.1-2.el8.x86_64.rpm 430 kB/s | 98 kB 00:00 2023-06-25 17:28:26.812 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (864/1777): libss-1.46.0-1.0.1.an8.x86_64.rpm 240 kB/s | 53 kB 00:00 2023-06-25 17:28:26.824 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (865/1777): libsss_autofs-2.8.2-2.an8.x86_64.rp 708 kB/s | 125 kB 00:00 2023-06-25 17:28:26.880 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (866/1777): libsoup-2.62.3-2.0.1.an8.x86_64.rpm 1.1 MB/s | 380 kB 00:00 2023-06-25 17:28:26.911 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (867/1777): libsss_idmap-2.8.2-2.an8.x86_64.rpm 1.5 MB/s | 127 kB 00:00 2023-06-25 17:28:27.50 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (868/1777): libsss_certmap-2.8.2-2.an8.x86_64.r 759 kB/s | 180 kB 00:00 2023-06-25 17:28:27.164 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (869/1777): libsss_nss_idmap-2.8.2-2.an8.x86_64 478 kB/s | 135 kB 00:00 2023-06-25 17:28:27.173 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (870/1777): libsss_sudo-2.8.2-2.an8.x86_64.rpm 478 kB/s | 123 kB 00:00 2023-06-25 17:28:27.349 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (871/1777): libtalloc-2.3.4-1.an8.x86_64.rpm 270 kB/s | 49 kB 00:00 2023-06-25 17:28:27.360 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (872/1777): libstoragemgmt-1.9.1-3.an8.x86_64.r 797 kB/s | 245 kB 00:00 2023-06-25 17:28:27.409 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (873/1777): libsysfs-2.1.0-25.0.1.an8.x86_64.rp 213 kB/s | 52 kB 00:00 2023-06-25 17:28:27.604 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (874/1777): libteam-1.31-4.0.1.an8.x86_64.rpm 261 kB/s | 64 kB 00:00 2023-06-25 17:28:27.742 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (875/1777): libtdb-1.4.6-1.0.1.an8.x86_64.rpm 149 kB/s | 58 kB 00:00 2023-06-25 17:28:27.755 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (876/1777): libtevent-0.12.0-0.an8.x86_64.rpm 145 kB/s | 49 kB 00:00 2023-06-25 17:28:28.82 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (877/1777): libuser-0.62-25.0.1.an8.x86_64.rpm 1.1 MB/s | 392 kB 00:00 2023-06-25 17:28:28.98 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (878/1777): libtool-ltdl-2.4.6-25.0.3.an8.x86_6 115 kB/s | 57 kB 00:00 2023-06-25 17:28:28.242 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (879/1777): libuuid-devel-2.32.1-42.0.1.an8.x86 201 kB/s | 99 kB 00:00 2023-06-25 17:28:28.344 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (880/1777): libwbclient-4.16.4-6.0.1.an8.x86_64 505 kB/s | 123 kB 00:00 2023-06-25 17:28:28.353 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (881/1777): libxcb-1.13.1-1.el8.x86_64.rpm 2.1 MB/s | 228 kB 00:00 2023-06-25 17:28:28.403 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (882/1777): libverto-devel-0.3.2-2.an8.x86_64.r 54 kB/s | 17 kB 00:00 2023-06-25 17:28:28.675 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (883/1777): libxslt-1.1.32-6.0.1.an8.x86_64.rpm 753 kB/s | 249 kB 00:00 2023-06-25 17:28:28.691 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (884/1777): lksctp-tools-1.0.18-3.el8.x86_64.rp 338 kB/s | 98 kB 00:00 2023-06-25 17:28:28.722 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (885/1777): lm_sensors-libs-3.6.0-10.an8.x86_64 1.9 MB/s | 59 kB 00:00 2023-06-25 17:28:28.947 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (886/1777): lockdev-1.0.4-0.28.20111007git.el8. 180 kB/s | 40 kB 00:00 2023-06-25 17:28:29.1 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (887/1777): lldpad-1.0.1-19.git036e314.0.1.an8. 927 kB/s | 300 kB 00:00 2023-06-25 17:28:29.165 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (888/1777): logrotate-3.14.0-6.0.1.an8.x86_64.r 392 kB/s | 85 kB 00:00 2023-06-25 17:28:29.270 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (889/1777): lrzsz-0.12.20-43.el8.x86_64.rpm 308 kB/s | 83 kB 00:00 2023-06-25 17:28:29.379 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (890/1777): lsof-4.93.2-1.0.1.an8.x86_64.rpm 1.2 MB/s | 131 kB 00:00 2023-06-25 17:28:29.433 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (891/1777): lshw-B.02.19.2-6.0.2.an8.x86_64.rpm 1.2 MB/s | 339 kB 00:00 2023-06-25 17:28:29.599 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (892/1777): lsscsi-0.32-3.0.1.an8.x86_64.rpm 265 kB/s | 58 kB 00:00 2023-06-25 17:28:29.814 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (893/1777): lvm2-2.03.14-9.0.1.an8.x86_64.rpm 4.4 MB/s | 1.7 MB 00:00 2023-06-25 17:28:29.900 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (894/1777): lvm2-libs-2.03.14-9.0.1.an8.x86_64. 3.9 MB/s | 1.2 MB 00:00 2023-06-25 17:28:30.19 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (895/1777): lzo-2.08-14.el8.x86_64.rpm 580 kB/s | 68 kB 00:00 2023-06-25 17:28:30.28 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (896/1777): lz4-1.8.3-3.an8.x86_64.rpm 490 kB/s | 102 kB 00:00 2023-06-25 17:28:30.59 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (897/1777): m4-1.4.18-7.0.1.an8.x86_64.rpm 6.0 MB/s | 204 kB 00:00 2023-06-25 17:28:30.261 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (898/1777): mailcap-2.1.48-3.el8.noarch.rpm 188 kB/s | 38 kB 00:00 2023-06-25 17:28:30.285 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (899/1777): lzop-1.03-20.0.1.an8.x86_64.rpm 221 kB/s | 58 kB 00:00 2023-06-25 17:28:30.669 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (900/1777): mailx-12.5-29.0.1.an8.x86_64.rpm 596 kB/s | 242 kB 00:00 2023-06-25 17:28:30.682 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (901/1777): make-4.2.1-11.0.1.an8.x86_64.rpm 1.2 MB/s | 471 kB 00:00 2023-06-25 17:28:31.17 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (902/1777): man-db-2.7.6.1-18.0.1.an8.x86_64.rp 2.2 MB/s | 795 kB 00:00 2023-06-25 17:28:31.162 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (903/1777): mdadm-4.2-7.0.1.an8.x86_64.rpm 3.1 MB/s | 454 kB 00:00 2023-06-25 17:28:31.622 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (904/1777): man-pages-4.15-7.0.1.an8.x86_64.rpm 6.3 MB/s | 5.9 MB 00:00 2023-06-25 17:28:32.104 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (905/1777): microcode_ctl-20220809-2.0.1.an8.x8 6.2 MB/s | 5.8 MB 00:00 2023-06-25 17:28:32.114 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (906/1777): mlocate-0.26-20.0.1.an8.x86_64.rpm 238 kB/s | 117 kB 00:00 2023-06-25 17:28:32.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (907/1777): mobile-broadband-provider-info-2021 867 kB/s | 75 kB 00:00 2023-06-25 17:28:32.378 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (908/1777): mokutil-0.3.0-11.0.3.an8_6.1.x86_64 170 kB/s | 45 kB 00:00 2023-06-25 17:28:32.646 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (909/1777): mtools-4.0.18-15.an8_6.x86_64.rpm 791 kB/s | 212 kB 00:00 2023-06-25 17:28:33.123 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (910/1777): mozjs52-52.9.0-2.0.2.an8.x86_64.rpm 7.1 MB/s | 6.6 MB 00:00 2023-06-25 17:28:33.132 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (911/1777): mtr-0.92-3.el8.x86_64.rpm 193 kB/s | 94 kB 00:00 2023-06-25 17:28:33.263 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (912/1777): ncurses-devel-6.1-9.20180224.0.1.an 4.0 MB/s | 527 kB 00:00 2023-06-25 17:28:33.368 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (913/1777): nano-2.9.8-1.0.1.an8.x86_64.rpm 1.9 MB/s | 470 kB 00:00 2023-06-25 17:28:33.461 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (914/1777): ndctl-71.1-3.0.1.an8.x86_64.rpm 959 kB/s | 188 kB 00:00 2023-06-25 17:28:33.593 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (915/1777): ndctl-libs-71.1-3.0.1.an8.x86_64.rp 786 kB/s | 76 kB 00:00 2023-06-25 17:28:33.807 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (916/1777): net-tools-2.0-0.52.20160912git.an8. 944 kB/s | 321 kB 00:00 2023-06-25 17:28:33.937 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (917/1777): net-snmp-libs-5.8-27.0.1.an8.x86_64 1.7 MB/s | 826 kB 00:00 2023-06-25 17:28:34.88 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (918/1777): nfs-utils-2.3.3-59.0.1.an8.x86_64.r 3.4 MB/s | 515 kB 00:00 2023-06-25 17:28:34.99 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (919/1777): newt-0.52.20-11.el8.x86_64.rpm 415 kB/s | 120 kB 00:00 2023-06-25 17:28:34.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (920/1777): ntsysv-1.19.1-1.an8.x86_64.rpm 202 kB/s | 44 kB 00:00 2023-06-25 17:28:34.330 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (921/1777): nfs4-acl-tools-0.3.5-3.el8.x86_64.r 223 kB/s | 53 kB 00:00 2023-06-25 17:28:34.575 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (922/1777): numactl-libs-2.0.14-8.0.1.an8.x86_6 146 kB/s | 37 kB 00:00 2023-06-25 17:28:34.590 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (923/1777): numad-0.5-26.20150602git.el8.x86_64 154 kB/s | 40 kB 00:00 2023-06-25 17:28:34.945 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (924/1777): openssh-8.0p1-17.0.1.an8.x86_64.rpm 1.4 MB/s | 522 kB 00:00 2023-06-25 17:28:34.972 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (925/1777): openldap-devel-2.4.46-18.an8.x86_64 2.0 MB/s | 810 kB 00:00 2023-06-25 17:28:35.110 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (926/1777): openssh-clients-8.0p1-17.0.1.an8.x8 4.0 MB/s | 668 kB 00:00 2023-06-25 17:28:35.130 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (927/1777): openssh-server-8.0p1-17.0.1.an8.x86 3.1 MB/s | 492 kB 00:00 2023-06-25 17:28:35.418 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (928/1777): pam-devel-1.3.1-25.0.1.an8.x86_64.r 736 kB/s | 210 kB 00:00 2023-06-25 17:28:35.689 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (929/1777): openssl-devel-1.1.1k-9.0.1.an8.x86_ 4.0 MB/s | 2.3 MB 00:00 2023-06-25 17:28:35.744 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (930/1777): parted-3.2-39.0.1.an8.x86_64.rpm 1.6 MB/s | 537 kB 00:00 2023-06-25 17:28:36.65 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (931/1777): patch-2.7.6-11.0.1.an8.x86_64.rpm 411 kB/s | 131 kB 00:00 2023-06-25 17:28:36.74 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (932/1777): passwd-0.80-4.0.1.an8.x86_64.rpm 289 kB/s | 111 kB 00:00 2023-06-25 17:28:36.311 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (933/1777): pciutils-3.7.0-1.0.1.an8.x86_64.rpm 422 kB/s | 104 kB 00:00 2023-06-25 17:28:36.343 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (934/1777): pciutils-libs-3.7.0-1.0.1.an8.x86_6 199 kB/s | 53 kB 00:00 2023-06-25 17:28:36.572 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (935/1777): pcre-devel-8.42-6.0.1.an8.x86_64.rp 2.1 MB/s | 550 kB 00:00 2023-06-25 17:28:36.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (936/1777): pcre2-utf16-10.32-3.0.1.an8_6.x86_6 720 kB/s | 228 kB 00:00 2023-06-25 17:28:36.669 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (937/1777): pcsc-lite-libs-1.9.5-1.an8.x86_64.r 444 kB/s | 42 kB 00:00 2023-06-25 17:28:36.751 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (938/1777): perl-Carp-1.42-396.0.1.an8.noarch.r 310 kB/s | 27 kB 00:00 2023-06-25 17:28:36.942 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (939/1777): perl-Data-Dumper-2.167-399.0.2.an8. 191 kB/s | 52 kB 00:00 2023-06-25 17:28:37.34 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (940/1777): perl-Exporter-5.72-396.0.1.an8.noar 315 kB/s | 29 kB 00:00 2023-06-25 17:28:37.210 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (941/1777): perl-Encode-2.97-3.0.1.an8.x86_64.r 3.1 MB/s | 1.4 MB 00:00 2023-06-25 17:28:37.285 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (942/1777): perl-File-Path-2.15-2.0.1.an8.noarc 130 kB/s | 32 kB 00:00 2023-06-25 17:28:37.500 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (943/1777): perl-Getopt-Long-2.50-4.0.1.an8.noa 235 kB/s | 50 kB 00:00 2023-06-25 17:28:37.637 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (944/1777): perl-File-Temp-0.230.600-1.0.1.an8. 131 kB/s | 56 kB 00:00 2023-06-25 17:28:37.777 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (945/1777): perl-HTTP-Tiny-0.074-1.0.1.an8.noar 169 kB/s | 47 kB 00:00 2023-06-25 17:28:37.926 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (946/1777): perl-PathTools-3.74-1.0.1.an8.x86_6 263 kB/s | 76 kB 00:00 2023-06-25 17:28:38.6 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (947/1777): perl-Pod-Perldoc-3.28-396.0.1.an8.n 998 kB/s | 78 kB 00:00 2023-06-25 17:28:38.24 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (948/1777): perl-Pod-Escapes-1.07-395.0.1.an8.n 71 kB/s | 17 kB 00:00 2023-06-25 17:28:38.119 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (949/1777): perl-Pod-Usage-1.69-395.0.1.an8.noa 324 kB/s | 30 kB 00:00 2023-06-25 17:28:38.245 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (950/1777): perl-Pod-Simple-3.35-395.0.1.an8.no 843 kB/s | 201 kB 00:00 2023-06-25 17:28:38.349 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (951/1777): perl-Scalar-List-Utils-1.49-2.0.1.a 265 kB/s | 60 kB 00:00 2023-06-25 17:28:38.455 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (952/1777): perl-Socket-2.027-3.0.2.an8.x86_64. 262 kB/s | 55 kB 00:00 2023-06-25 17:28:38.595 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (953/1777): perl-Storable-3.11-3.0.1.an8.x86_64 341 kB/s | 83 kB 00:00 2023-06-25 17:28:38.686 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (954/1777): perl-Text-ParseWords-3.30-395.0.1.a 69 kB/s | 16 kB 00:00 2023-06-25 17:28:38.763 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (955/1777): perl-constant-1.33-396.0.1.an8.noar 279 kB/s | 21 kB 00:00 2023-06-25 17:28:38.883 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (956/1777): perl-Time-Local-1.280-1.0.1.an8.noa 94 kB/s | 27 kB 00:00 2023-06-25 17:28:39.176 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (957/1777): perl-libs-5.26.3-422.0.1.an8.x86_64 3.8 MB/s | 1.6 MB 00:00 2023-06-25 17:28:39.208 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (958/1777): perl-macros-5.26.3-422.0.1.an8.x86_ 224 kB/s | 72 kB 00:00 2023-06-25 17:28:39.446 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (959/1777): perl-parent-0.237-1.0.1.an8.noarch. 63 kB/s | 17 kB 00:00 2023-06-25 17:28:39.509 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (960/1777): perl-podlators-4.11-1.0.1.an8.noarc 310 kB/s | 93 kB 00:00 2023-06-25 17:28:39.619 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (961/1777): perl-threads-shared-1.58-2.0.1.an8. 425 kB/s | 43 kB 00:00 2023-06-25 17:28:39.658 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (962/1777): perl-threads-2.21-2.0.2.an8.x86_64. 256 kB/s | 54 kB 00:00 2023-06-25 17:28:39.878 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (963/1777): policycoreutils-2.9-24.an8.x86_64.r 1.7 MB/s | 375 kB 00:00 2023-06-25 17:28:39.960 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (964/1777): pixman-0.40.0-5.an8.x86_64.rpm 777 kB/s | 264 kB 00:00 2023-06-25 17:28:40.73 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (965/1777): polkit-0.115-15.an8.x86_64.rpm 789 kB/s | 153 kB 00:00 2023-06-25 17:28:40.227 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (966/1777): polkit-pkla-compat-0.1-12.el8.x86_6 169 kB/s | 45 kB 00:00 2023-06-25 17:28:40.414 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (967/1777): ppp-2.4.7-26.0.2.an8.x86_64.rpm 1.8 MB/s | 353 kB 00:00 2023-06-25 17:28:40.667 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (968/1777): postfix-3.5.8-4.an8.x86_64.rpm 2.6 MB/s | 1.5 MB 00:00 2023-06-25 17:28:40.691 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (969/1777): psacct-6.6.3-4.0.1.an8.x86_64.rpm 327 kB/s | 89 kB 00:00 2023-06-25 17:28:40.868 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (970/1777): psmisc-23.1-5.0.1.an8.x86_64.rpm 700 kB/s | 139 kB 00:00 2023-06-25 17:28:40.953 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (971/1777): quota-4.06-6.an8.x86_64.rpm 793 kB/s | 208 kB 00:00 2023-06-25 17:28:41.108 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (972/1777): quota-nls-4.06-6.an8.noarch.rpm 405 kB/s | 96 kB 00:00 2023-06-25 17:28:41.247 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (973/1777): rdma-core-44.0-2.0.1.an8.1.x86_64.r 207 kB/s | 61 kB 00:00 2023-06-25 17:28:41.331 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (974/1777): readline-devel-7.0-10.0.1.an8.x86_6 822 kB/s | 183 kB 00:00 2023-06-25 17:28:41.415 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (975/1777): rng-tools-6.15-3.0.1.an8.x86_64.rpm 934 kB/s | 78 kB 00:00 2023-06-25 17:28:41.566 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (976/1777): realmd-0.17.1-1.0.1.an8.x86_64.rpm 773 kB/s | 244 kB 00:00 2023-06-25 17:28:41.635 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (977/1777): rootfiles-8.1-22.el8.noarch.rpm 56 kB/s | 12 kB 00:00 2023-06-25 17:28:41.770 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (978/1777): rpcbind-1.2.5-8.0.1.an8.x86_64.rpm 319 kB/s | 65 kB 00:00 2023-06-25 17:28:41.854 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (979/1777): rpm-sign-4.14.3-24.0.1.an8_6.x86_64 375 kB/s | 81 kB 00:00 2023-06-25 17:28:42.23 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (980/1777): rsync-3.1.3-19.0.1.an8.x86_64.rpm 1.3 MB/s | 334 kB 00:00 2023-06-25 17:28:42.202 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (981/1777): samba-client-4.16.4-6.0.1.an8.x86_6 2.0 MB/s | 721 kB 00:00 2023-06-25 17:28:42.475 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (982/1777): samba-common-4.16.4-6.0.1.an8.noarc 834 kB/s | 227 kB 00:00 2023-06-25 17:28:42.563 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (983/1777): samba-common-libs-4.16.4-6.0.1.an8. 2.0 MB/s | 178 kB 00:00 2023-06-25 17:28:42.869 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (984/1777): samba-client-libs-4.16.4-6.0.1.an8. 6.0 MB/s | 5.0 MB 00:00 2023-06-25 17:28:42.957 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (985/1777): selinux-policy-3.14.3-117.0.1.an8.n 1.6 MB/s | 658 kB 00:00 2023-06-25 17:28:43.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (986/1777): setserial-2.17-45.0.1.an8.x86_64.rp 241 kB/s | 29 kB 00:00 2023-06-25 17:28:43.162 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (987/1777): sgpio-1.2.0.10-21.0.1.an8.x86_64.rp 222 kB/s | 18 kB 00:00 2023-06-25 17:28:52.528 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (988/1777): linux-firmware-20220726-111.git1508 8.7 MB/s | 209 MB 00:24 2023-06-25 17:28:52.544 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (989/1777): shared-mime-info-2.1-4.0.1.an8.x86_ 40 kB/s | 380 kB 00:09 2023-06-25 17:28:52.721 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (990/1777): shim-x64-15.6-1.0.1.an8.x86_64.rpm 2.4 MB/s | 465 kB 00:00 2023-06-25 17:28:52.861 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (991/1777): slang-2.3.2-3.0.1.an8.x86_64.rpm 1.1 MB/s | 361 kB 00:00 2023-06-25 17:28:52.882 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (992/1777): smartmontools-7.1-1.0.2.an8.x86_64. 3.1 MB/s | 511 kB 00:00 2023-06-25 17:28:53.77 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (993/1777): snappy-1.1.8-3.0.1.an8.x86_64.rpm 137 kB/s | 29 kB 00:00 2023-06-25 17:28:53.817 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (994/1777): selinux-policy-targeted-3.14.3-117. 1.4 MB/s | 15 MB 00:10 2023-06-25 17:28:53.873 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (995/1777): sqlite-3.26.0-17.an8.x86_64.rpm 842 kB/s | 667 kB 00:00 2023-06-25 17:28:53.966 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (996/1777): sos-4.5.3-1.0.1.an8.noarch.rpm 787 kB/s | 851 kB 00:01 2023-06-25 17:28:53.983 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (997/1777): sssd-2.8.2-2.an8.x86_64.rpm 690 kB/s | 114 kB 00:00 2023-06-25 17:28:54.163 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (998/1777): sssd-ad-2.8.2-2.an8.x86_64.rpm 1.0 MB/s | 306 kB 00:00 2023-06-25 17:28:54.226 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (999/1777): sssd-client-2.8.2-2.an8.x86_64.rpm 915 kB/s | 237 kB 00:00 2023-06-25 17:28:54.368 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1000/1777): sssd-common-2.8.2-2.an8.x86_64.rpm 4.4 MB/s | 1.7 MB 00:00 2023-06-25 17:28:54.433 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1001/1777): sssd-ipa-2.8.2-2.an8.x86_64.rpm 1.8 MB/s | 367 kB 00:00 2023-06-25 17:28:54.483 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1002/1777): sssd-common-pac-2.8.2-2.an8.x86_64 594 kB/s | 189 kB 00:00 2023-06-25 17:28:54.506 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1003/1777): sssd-krb5-2.8.2-2.an8.x86_64.rpm 1.1 MB/s | 159 kB 00:00 2023-06-25 17:28:54.642 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1004/1777): sssd-krb5-common-2.8.2-2.an8.x86_6 942 kB/s | 197 kB 00:00 2023-06-25 17:28:54.770 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1005/1777): sssd-ldap-2.8.2-2.an8.x86_64.rpm 861 kB/s | 246 kB 00:00 2023-06-25 17:28:54.783 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1006/1777): sssd-proxy-2.8.2-2.an8.x86_64.rpm 566 kB/s | 155 kB 00:00 2023-06-25 17:28:54.989 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1007/1777): strace-5.13-4.0.2.an8.x86_64.rpm 1.5 MB/s | 512 kB 00:00 2023-06-25 17:28:55.98 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1008/1777): tar-1.30-9.0.1.an8.x86_64.rpm 2.5 MB/s | 794 kB 00:00 2023-06-25 17:28:55.278 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1009/1777): sudo-1.8.29-10.an8.x86_64.rpm 1.8 MB/s | 924 kB 00:00 2023-06-25 17:28:55.308 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1010/1777): teamd-1.31-4.0.1.an8.x86_64.rpm 368 kB/s | 116 kB 00:00 2023-06-25 17:28:55.385 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1011/1777): time-1.9-3.0.1.an8.x86_64.rpm 169 kB/s | 48 kB 00:00 2023-06-25 17:28:55.510 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1012/1777): traceroute-2.1.0-6.0.2.an8.x86_64. 279 kB/s | 64 kB 00:00 2023-06-25 17:28:55.575 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1013/1777): unzip-6.0-46.0.1.an8.x86_64.rpm 989 kB/s | 186 kB 00:00 2023-06-25 17:28:55.602 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1014/1777): tuned-2.20.0-1.0.1.an8.noarch.rpm 1.1 MB/s | 345 kB 00:00 2023-06-25 17:28:55.760 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1015/1777): usb_modeswitch-2.5.2-1.0.1.an8.x86 198 kB/s | 49 kB 00:00 2023-06-25 17:28:55.837 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1016/1777): usb_modeswitch-data-20191128-1.0.1 379 kB/s | 98 kB 00:00 2023-06-25 17:28:55.891 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1017/1777): usbutils-010-3.0.1.an8.x86_64.rpm 352 kB/s | 102 kB 00:00 2023-06-25 17:28:56.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1018/1777): vdo-6.2.6.14-14.0.1.an8.x86_64.rpm 2.7 MB/s | 664 kB 00:00 2023-06-25 17:28:56.106 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1019/1777): usermode-1.113-2.0.1.an8.x86_64.rp 530 kB/s | 183 kB 00:00 2023-06-25 17:28:56.209 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1020/1777): vim-minimal-8.0.1763-19.0.1.an8_6. 1.8 MB/s | 574 kB 00:00 2023-06-25 17:28:56.309 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1021/1777): virt-what-1.25-3.an8.x86_64.rpm 160 kB/s | 37 kB 00:00 2023-06-25 17:28:56.519 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1022/1777): words-3.0-28.el8.noarch.rpm 3.3 MB/s | 1.4 MB 00:00 2023-06-25 17:28:56.823 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1023/1777): wpa_supplicant-2.10-1.an8.x86_64.r 3.5 MB/s | 2.1 MB 00:00 2023-06-25 17:28:56.843 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1024/1777): xfsdump-3.1.8-4.0.1.an8.x86_64.rpm 583 kB/s | 311 kB 00:00 2023-06-25 17:28:56.910 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1025/1777): xfsprogs-5.0.0-10.0.6.an8.x86_64.r 2.7 MB/s | 1.0 MB 00:00 2023-06-25 17:28:56.922 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1026/1777): xml-common-0.6.3-50.0.1.an8.noarch 272 kB/s | 26 kB 00:00 2023-06-25 17:28:57.158 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1027/1777): xmlrpc-c-client-1.51.0-6.0.1.an8.x 159 kB/s | 39 kB 00:00 2023-06-25 17:28:57.186 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1028/1777): xmlrpc-c-1.51.0-6.0.1.an8.x86_64.r 614 kB/s | 209 kB 00:00 2023-06-25 17:28:57.234 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1029/1777): xz-devel-5.2.4-4.an8_6.x86_64.rpm 197 kB/s | 61 kB 00:00 2023-06-25 17:28:57.419 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1030/1777): yum-utils-4.0.21-11.an8.noarch.rpm 312 kB/s | 72 kB 00:00 2023-06-25 17:28:57.436 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1031/1777): yum-4.7.0-11.0.1.an8.noarch.rpm 742 kB/s | 205 kB 00:00 2023-06-25 17:28:57.560 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1032/1777): zip-3.0-23.0.1.an8.x86_64.rpm 570 kB/s | 186 kB 00:00 2023-06-25 17:28:57.647 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1033/1777): zlib-devel-1.2.11-19.0.1.an8_6.x86 251 kB/s | 57 kB 00:00 2023-06-25 17:28:57.734 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1034/1777): GConf2-3.2.6-22.0.1.an8.x86_64.rpm 3.4 MB/s | 1.0 MB 00:00 2023-06-25 17:28:57.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1035/1777): NetworkManager-libreswan-1.2.10-4. 445 kB/s | 118 kB 00:00 2023-06-25 17:28:57.879 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1036/1777): PackageKit-1.1.12-6.an8.x86_64.rpm 4.0 MB/s | 598 kB 00:00 2023-06-25 17:28:57.932 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1037/1777): NetworkManager-libreswan-gnome-1.2 142 kB/s | 40 kB 00:00 2023-06-25 17:28:58.103 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1038/1777): PackageKit-command-not-found-1.1.1 92 kB/s | 25 kB 00:00 2023-06-25 17:28:58.130 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1039/1777): PackageKit-glib-1.1.12-6.an8.x86_6 554 kB/s | 139 kB 00:00 2023-06-25 17:28:58.149 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1040/1777): PackageKit-gstreamer-plugin-1.1.12 72 kB/s | 16 kB 00:00 2023-06-25 17:28:58.262 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1041/1777): SDL-1.2.15-39.0.2.an8.x86_64.rpm 1.6 MB/s | 215 kB 00:00 2023-06-25 17:28:58.325 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1042/1777): PackageKit-gtk3-module-1.1.12-6.an 75 kB/s | 16 kB 00:00 2023-06-25 17:28:58.465 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1043/1777): abattis-cantarell-fonts-0.301-4.an 1.1 MB/s | 366 kB 00:00 2023-06-25 17:28:58.605 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1044/1777): abrt-2.10.9-21.0.4.an8.x86_64.rpm 1.6 MB/s | 542 kB 00:00 2023-06-25 17:28:58.664 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1045/1777): abrt-addon-ccpp-2.10.9-21.0.4.an8. 431 kB/s | 146 kB 00:00 2023-06-25 17:28:58.711 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1046/1777): abrt-addon-xorg-2.10.9-21.0.4.an8. 241 kB/s | 59 kB 00:00 2023-06-25 17:28:58.891 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1047/1777): abrt-dbus-2.10.9-21.0.4.an8.x86_64 361 kB/s | 103 kB 00:00 2023-06-25 17:28:58.930 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1048/1777): abrt-gui-libs-2.10.9-21.0.4.an8.x8 213 kB/s | 46 kB 00:00 2023-06-25 17:28:59.16 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1049/1777): abrt-gui-2.10.9-21.0.4.an8.x86_64. 386 kB/s | 135 kB 00:00 2023-06-25 17:28:59.137 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1050/1777): abrt-tui-2.10.9-21.0.4.an8.x86_64. 240 kB/s | 49 kB 00:00 2023-06-25 17:28:59.150 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1051/1777): abrt-libs-2.10.9-21.0.4.an8.x86_64 254 kB/s | 66 kB 00:00 2023-06-25 17:28:59.322 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1052/1777): accountsservice-0.6.55-10.an8.x86_ 460 kB/s | 140 kB 00:00 2023-06-25 17:28:59.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1053/1777): accountsservice-libs-0.6.55-10.an8 308 kB/s | 97 kB 00:00 2023-06-25 17:28:59.541 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1054/1777): adobe-mappings-cmap-deprecated-201 544 kB/s | 119 kB 00:00 2023-06-25 17:28:59.719 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1055/1777): adobe-mappings-cmap-20171205-12.an 3.7 MB/s | 2.1 MB 00:00 2023-06-25 17:28:59.794 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1056/1777): adwaita-cursor-theme-40.1.1-3.an8. 2.5 MB/s | 654 kB 00:00 2023-06-25 17:28:59.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1057/1777): adobe-mappings-pdf-20180407-10.an8 1.4 MB/s | 707 kB 00:00 2023-06-25 17:28:59.987 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1058/1777): adwaita-gtk2-theme-3.28-14.an8.x86 517 kB/s | 137 kB 00:00 2023-06-25 17:29:00.402 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1059/1777): aide-0.16-100.an8.x86_64.rpm 349 kB/s | 156 kB 00:00 2023-06-25 17:29:00.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1060/1777): alsa-firmware-1.2.4-6.an8.noarch.r 5.3 MB/s | 3.2 MB 00:00 2023-06-25 17:29:00.630 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1061/1777): alsa-lib-1.2.8-1.an8.x86_64.rpm 2.1 MB/s | 497 kB 00:00 2023-06-25 17:29:01.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1062/1777): adwaita-icon-theme-40.1.1-3.an8.no 8.1 MB/s | 11 MB 00:01 2023-06-25 17:29:01.126 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1063/1777): alsa-plugins-pulseaudio-1.2.7.1-1. 97 kB/s | 50 kB 00:00 2023-06-25 17:29:01.133 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1064/1777): alsa-tools-firmware-1.2.2-6.an8.x8 87 kB/s | 43 kB 00:00 2023-06-25 17:29:01.469 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1065/1777): anaconda-widgets-33.16.6.7-1.0.9.a 650 kB/s | 224 kB 00:00 2023-06-25 17:29:01.713 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1066/1777): alsa-utils-1.2.7-1.an8.x86_64.rpm 1.9 MB/s | 1.1 MB 00:00 2023-06-25 17:29:01.725 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1067/1777): apr-1.7.0-11.an8.x86_64.rpm 531 kB/s | 135 kB 00:00 2023-06-25 17:29:01.789 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1068/1777): appstream-data-9-20210805.an8.1.no 1.8 MB/s | 1.2 MB 00:00 2023-06-25 17:29:01.899 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1069/1777): at-spi2-core-2.40.3-1.an8.x86_64.r 1.6 MB/s | 186 kB 00:00 2023-06-25 17:29:01.921 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1070/1777): at-spi2-atk-2.38.0-4.an8.x86_64.rp 480 kB/s | 94 kB 00:00 2023-06-25 17:29:01.973 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1071/1777): apr-util-1.6.1-6.0.1.an8.1.x86_64. 403 kB/s | 104 kB 00:00 2023-06-25 17:29:02.18 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1072/1777): atk-2.36.0-5.0.1.an8.x86_64.rpm 2.2 MB/s | 264 kB 00:00 2023-06-25 17:29:02.56 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1073/1777): autoconf-2.69-29.0.1.an8.noarch.rp 7.8 MB/s | 658 kB 00:00 2023-06-25 17:29:02.200 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1074/1777): automake-1.16.2-6.0.2.an8.noarch.r 4.5 MB/s | 665 kB 00:00 2023-06-25 17:29:02.212 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1075/1777): atkmm-2.24.2-7.0.1.an8.x86_64.rpm 316 kB/s | 91 kB 00:00 2023-06-25 17:29:02.226 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1076/1777): autogen-libopts-5.18.12-8.0.1.an8. 348 kB/s | 71 kB 00:00 2023-06-25 17:29:02.478 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1077/1777): avahi-ui-gtk3-0.7-20.an8.x86_64.rp 93 kB/s | 26 kB 00:00 2023-06-25 17:29:02.499 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1078/1777): bind-libs-9.11.36-8.an8.x86_64.rpm 631 kB/s | 174 kB 00:00 2023-06-25 17:29:02.562 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1079/1777): baobab-3.28.0-4.el8.x86_64.rpm 1.1 MB/s | 401 kB 00:00 2023-06-25 17:29:02.716 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1080/1777): bind-license-9.11.36-8.an8.noarch. 477 kB/s | 103 kB 00:00 2023-06-25 17:29:02.830 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1081/1777): bind-libs-lite-9.11.36-8.an8.x86_6 3.4 MB/s | 1.2 MB 00:00 2023-06-25 17:29:02.876 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1082/1777): bind-utils-9.11.36-8.an8.x86_64.rp 1.4 MB/s | 451 kB 00:00 2023-06-25 17:29:02.971 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1083/1777): boost-iostreams-1.66.0-10.0.1.an8. 399 kB/s | 39 kB 00:00 2023-06-25 17:29:03.80 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1084/1777): bison-3.7.4-5.an8.x86_64.rpm 2.7 MB/s | 986 kB 00:00 2023-06-25 17:29:03.107 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1085/1777): boost-date-time-1.66.0-10.0.1.an8. 114 kB/s | 29 kB 00:00 2023-06-25 17:29:03.234 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1086/1777): boost-random-1.66.0-10.0.1.an8.x86 82 kB/s | 21 kB 00:00 2023-06-25 17:29:03.314 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1087/1777): boost-thread-1.66.0-10.0.1.an8.x86 254 kB/s | 58 kB 00:00 2023-06-25 17:29:03.342 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1088/1777): boost-system-1.66.0-10.0.1.an8.x86 67 kB/s | 18 kB 00:00 2023-06-25 17:29:03.551 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1089/1777): brlapi-0.8.2-4.an8.x86_64.rpm 585 kB/s | 185 kB 00:00 2023-06-25 17:29:03.594 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1090/1777): byacc-2.0.20210109-4.an8.x86_64.rp 379 kB/s | 95 kB 00:00 2023-06-25 17:29:03.641 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1091/1777): cairo-gobject-1.17.4-7.an8.x86_64. 385 kB/s | 34 kB 00:00 2023-06-25 17:29:03.703 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1092/1777): brltty-6.3-4.an8.x86_64.rpm 3.6 MB/s | 1.4 MB 00:00 2023-06-25 17:29:03.819 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1093/1777): cairomm-1.12.0-8.0.1.an8.x86_64.rp 285 kB/s | 64 kB 00:00 2023-06-25 17:29:03.910 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1094/1777): cdparanoia-10.2-27.0.1.an8.x86_64. 178 kB/s | 47 kB 00:00 2023-06-25 17:29:04.90 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1095/1777): cdparanoia-libs-10.2-27.0.1.an8.x8 160 kB/s | 62 kB 00:00 2023-06-25 17:29:04.235 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1096/1777): cdrdao-1.2.3-32.0.1.an8.x86_64.rpm 886 kB/s | 368 kB 00:00 2023-06-25 17:29:04.256 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1097/1777): celt051-0.5.1.3-15.0.1.an8.x86_64. 174 kB/s | 60 kB 00:00 2023-06-25 17:29:04.375 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1098/1777): cheese-3.38.0-6.0.1.an8.x86_64.rpm 922 kB/s | 111 kB 00:00 2023-06-25 17:29:04.461 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1099/1777): certmonger-0.79.17-2.0.1.an8.x86_6 1.7 MB/s | 636 kB 00:00 2023-06-25 17:29:04.472 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1100/1777): cgdcbxd-1.0.2-9.0.1.an8.x86_64.rpm 95 kB/s | 22 kB 00:00 2023-06-25 17:29:04.782 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1101/1777): cheese-libs-3.38.0-6.0.1.an8.x86_6 2.0 MB/s | 850 kB 00:00 2023-06-25 17:29:04.799 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1102/1777): clutter-gst2-2.0.18-5.0.1.an8.x86_ 212 kB/s | 69 kB 00:00 2023-06-25 17:29:04.930 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1103/1777): clutter-1.26.4-7.an8.x86_64.rpm 2.3 MB/s | 1.1 MB 00:00 2023-06-25 17:29:05.2 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1104/1777): clutter-gtk-1.8.4-3.0.1.an8.x86_64 222 kB/s | 47 kB 00:00 2023-06-25 17:29:05.204 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1105/1777): cogl-1.22.8-5.an8.x86_64.rpm 1.8 MB/s | 489 kB 00:00 2023-06-25 17:29:05.260 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1106/1777): color-filesystem-1-20.el8.noarch.r 37 kB/s | 9.5 kB 00:00 2023-06-25 17:29:05.533 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1107/1777): colord-gtk-0.2.0-7.an8.x86_64.rpm 124 kB/s | 34 kB 00:00 2023-06-25 17:29:05.548 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1108/1777): colord-1.4.5-4.0.1.an8.x86_64.rpm 1.5 MB/s | 513 kB 00:00 2023-06-25 17:29:05.858 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1109/1777): colord-libs-1.4.5-4.0.1.an8.x86_64 731 kB/s | 237 kB 00:00 2023-06-25 17:29:06.167 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1110/1777): compat-exiv2-026-0.26-7.0.1.an8.x8 1.4 MB/s | 879 kB 00:00 2023-06-25 17:29:06.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1111/1777): container-selinux-2.189.0-1.module 182 kB/s | 58 kB 00:00 2023-06-25 17:29:06.245 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1112/1777): copy-jdk-configs-4.0-3.an8.noarch. 392 kB/s | 30 kB 00:00 2023-06-25 17:29:07.20 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1113/1777): crash-8.0.1-2.0.2.an8.x86_64.rpm 5.2 MB/s | 4.0 MB 00:00 2023-06-25 17:29:07.36 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1114/1777): clutter-gst3-3.0.27-7.an8.x86_64.r 37 kB/s | 84 kB 00:02 2023-06-25 17:29:07.566 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1115/1777): cpp-8.5.0-10.1.0.3.an8.x86_64.rpm 7.5 MB/s | 10 MB 00:01 2023-06-25 17:29:07.579 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1116/1777): ctags-5.8-23.0.1.an8.x86_64.rpm 263 kB/s | 144 kB 00:00 2023-06-25 17:29:07.615 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1117/1777): cscope-15.9-17.0.1.an8.x86_64.rpm 442 kB/s | 262 kB 00:00 2023-06-25 17:29:07.904 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1118/1777): cups-client-2.2.6-51.0.1.an8.x86_6 526 kB/s | 170 kB 00:00 2023-06-25 17:29:07.916 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1119/1777): cups-filesystem-2.2.6-51.0.1.an8.n 366 kB/s | 110 kB 00:00 2023-06-25 17:29:07.987 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1120/1777): cups-2.2.6-51.0.1.an8.x86_64.rpm 3.4 MB/s | 1.4 MB 00:00 2023-06-25 17:29:08.200 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1121/1777): cups-filters-libs-1.20.0-29.0.1.an 463 kB/s | 131 kB 00:00 2023-06-25 17:29:08.276 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1122/1777): cups-filters-1.20.0-29.0.1.an8.2.x 1.9 MB/s | 711 kB 00:00 2023-06-25 17:29:08.292 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1123/1777): cups-pk-helper-0.2.6-5.0.1.an8.x86 270 kB/s | 82 kB 00:00 2023-06-25 17:29:08.356 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1124/1777): dconf-0.28.0-4.0.1.an8.x86_64.rpm 1.3 MB/s | 107 kB 00:00 2023-06-25 17:29:08.423 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1125/1777): dbus-x11-1.12.8-18.0.2.an8_6.1.x86 268 kB/s | 60 kB 00:00 2023-06-25 17:29:08.537 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1126/1777): desktop-file-utils-0.26-6.an8.x86_ 330 kB/s | 80 kB 00:00 2023-06-25 17:29:08.639 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1127/1777): diffstat-1.64-6.an8.x86_64.rpm 171 kB/s | 48 kB 00:00 2023-06-25 17:29:08.668 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1128/1777): dleyna-connector-dbus-0.3.0-2.0.1. 100 kB/s | 24 kB 00:00 2023-06-25 17:29:08.829 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1129/1777): dleyna-core-0.6.0-3.0.1.an8.x86_64 105 kB/s | 30 kB 00:00 2023-06-25 17:29:08.869 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1130/1777): dleyna-server-0.6.0-3.0.1.an8.x86_ 336 kB/s | 77 kB 00:00 2023-06-25 17:29:09.146 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1131/1777): dnsmasq-2.79-26.an8.x86_64.rpm 670 kB/s | 320 kB 00:00 2023-06-25 17:29:09.158 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1132/1777): dotconf-1.3-18.0.1.an8.x86_64.rpm 97 kB/s | 32 kB 00:00 2023-06-25 17:29:09.395 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1133/1777): dwz-0.14-3.an8.x86_64.rpm 547 kB/s | 131 kB 00:00 2023-06-25 17:29:09.529 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1134/1777): dvd+rw-tools-7.1-27.0.1.an8.x86_64 291 kB/s | 111 kB 00:00 2023-06-25 17:29:09.682 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1135/1777): doxygen-1.8.14-12.el8.x86_64.rpm 4.8 MB/s | 3.9 MB 00:00 2023-06-25 17:29:09.798 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1136/1777): enchant-1.6.0-21.0.2.an8.x86_64.rp 203 kB/s | 54 kB 00:00 2023-06-25 17:29:09.956 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1137/1777): dyninst-11.0.0-3.0.1.an8.x86_64.rp 7.0 MB/s | 3.9 MB 00:00 2023-06-25 17:29:10.75 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1138/1777): enscript-1.6.6-17.0.1.an8.x86_64.r 1.0 MB/s | 410 kB 00:00 2023-06-25 17:29:10.419 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1139/1777): eog-40.3-2.0.2.an8.x86_64.rpm 5.3 MB/s | 3.3 MB 00:00 2023-06-25 17:29:10.457 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1140/1777): evince-libs-40.5-2.an8.x86_64.rpm 1.0 MB/s | 407 kB 00:00 2023-06-25 17:29:10.646 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1141/1777): evince-40.5-2.an8.x86_64.rpm 3.2 MB/s | 2.2 MB 00:00 2023-06-25 17:29:10.683 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1142/1777): evince-nautilus-40.5-2.an8.x86_64. 202 kB/s | 53 kB 00:00 2023-06-25 17:29:10.971 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1143/1777): evolution-data-server-3.40.4-6.0.1 4.3 MB/s | 2.2 MB 00:00 2023-06-25 17:29:11.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1144/1777): exempi-2.6.0-0.2.20211007gite23c21 1.5 MB/s | 618 kB 00:00 2023-06-25 17:29:11.128 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1145/1777): evolution-data-server-langpacks-3. 3.2 MB/s | 1.5 MB 00:00 2023-06-25 17:29:11.289 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1146/1777): farstream02-0.2.8-2.0.1.an8.x86_64 754 kB/s | 238 kB 00:00 2023-06-25 17:29:11.482 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1147/1777): fftw-libs-double-3.3.8-12.an8.x86_ 2.4 MB/s | 998 kB 00:00 2023-06-25 17:29:11.511 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1148/1777): file-roller-3.28.1-4.0.2.an8.x86_6 3.4 MB/s | 1.3 MB 00:00 2023-06-25 17:29:11.840 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1149/1777): flac-libs-1.3.3-10.an8.x86_64.rpm 679 kB/s | 222 kB 00:00 2023-06-25 17:29:11.877 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1150/1777): firewall-config-0.9.3-13.0.1.an8.n 438 kB/s | 160 kB 00:00 2023-06-25 17:29:12.225 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1151/1777): flatpak-libs-1.10.7-1.an8.x86_64.r 1.4 MB/s | 490 kB 00:00 2023-06-25 17:29:12.376 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1152/1777): flatpak-1.10.7-1.an8.x86_64.rpm 3.2 MB/s | 1.7 MB 00:00 2023-06-25 17:29:12.549 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1153/1777): flex-2.6.4-9.an8.x86_64.rpm 992 kB/s | 321 kB 00:00 2023-06-25 17:29:12.766 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1154/1777): fprintd-1.94.0-3.an8.x86_64.rpm 798 kB/s | 171 kB 00:00 2023-06-25 17:29:12.868 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1155/1777): fprintd-pam-1.94.0-3.an8.x86_64.rp 292 kB/s | 29 kB 00:00 2023-06-25 17:29:13.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1156/1777): freerdp-libs-2.2.0-10.0.1.an8.x86_ 2.8 MB/s | 886 kB 00:00 2023-06-25 17:29:13.455 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1157/1777): flite-1.3-31.el8.x86_64.rpm 5.7 MB/s | 6.1 MB 00:01 2023-06-25 17:29:13.603 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1158/1777): frei0r-plugins-1.6.1-7.0.1.an8.x86 1.5 MB/s | 639 kB 00:00 2023-06-25 17:29:13.720 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1159/1777): fribidi-1.0.4-8.0.1.an8.x86_64.rpm 191 kB/s | 50 kB 00:00 2023-06-25 17:29:13.898 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1160/1777): fuse-overlayfs-1.9-1.0.1.module+an 246 kB/s | 72 kB 00:00 2023-06-25 17:29:14.380 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1161/1777): gavl-1.4.0-12.0.1.an8.x86_64.rpm 3.9 MB/s | 2.6 MB 00:00 2023-06-25 17:29:16.510 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1162/1777): gcc-8.5.0-10.1.0.3.an8.x86_64.rpm 8.4 MB/s | 22 MB 00:02 2023-06-25 17:29:16.932 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1163/1777): gcc-c++-8.5.0-10.1.0.3.an8.x86_64. 4.8 MB/s | 12 MB 00:02 2023-06-25 17:29:17.800 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1164/1777): gcr-3.40.0-3.0.1.an8.x86_64.rpm 536 kB/s | 462 kB 00:00 2023-06-25 17:29:18.303 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1165/1777): gcc-gfortran-8.5.0-10.1.0.3.an8.x8 6.4 MB/s | 12 MB 00:01 2023-06-25 17:29:18.316 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1166/1777): gd-2.2.5-7.an8.x86_64.rpm 276 kB/s | 143 kB 00:00 2023-06-25 17:29:18.542 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1167/1777): gd-devel-2.2.5-7.an8.x86_64.rpm 207 kB/s | 49 kB 00:00 2023-06-25 17:29:18.559 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1168/1777): gdb-9.2-7.0.4.an8.x86_64.rpm 1.2 MB/s | 312 kB 00:00 2023-06-25 17:29:19.191 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1169/1777): gdm-40.0-24.0.1.an8.x86_64.rpm 1.3 MB/s | 882 kB 00:00 2023-06-25 17:29:19.479 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1170/1777): gedit-40.0-6.0.1.an8.x86_64.rpm 2.8 MB/s | 2.6 MB 00:00 2023-06-25 17:29:19.496 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1171/1777): genisoimage-1.1.11-39.el8.x86_64.r 1.0 MB/s | 314 kB 00:00 2023-06-25 17:29:22.51 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1172/1777): firefox-102.12.0-1.0.1.an8.x86_64. 10 MB/s | 110 MB 00:10 2023-06-25 17:29:22.79 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1173/1777): geoclue2-libs-2.6.0-7.an8.x86_64.r 23 kB/s | 60 kB 00:02 2023-06-25 17:29:22.88 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1174/1777): geoclue2-2.6.0-7.an8.x86_64.rpm 55 kB/s | 142 kB 00:02 2023-06-25 17:29:22.336 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1175/1777): geoipupdate-2.5.0-2.0.1.an8.x86_64 129 kB/s | 36 kB 00:00 2023-06-25 17:29:22.349 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1176/1777): ghostscript-9.54.0-7.an8.x86_64.rp 304 kB/s | 82 kB 00:00 2023-06-25 17:29:22.359 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1177/1777): geocode-glib-3.26.2-5.an8.x86_64.r 236 kB/s | 72 kB 00:00 2023-06-25 17:29:22.583 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1178/1777): git-2.39.3-1.0.1.an8.x86_64.rpm 440 kB/s | 103 kB 00:00 2023-06-25 17:29:22.615 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1179/1777): giflib-5.2.1-9.an8.x86_64.rpm 189 kB/s | 52 kB 00:00 2023-06-25 17:29:22.747 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1180/1777): glade-libs-3.22.1-1.0.1.an8.x86_64 4.2 MB/s | 704 kB 00:00 2023-06-25 17:29:22.973 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1181/1777): glibmm24-2.56.0-2.an8.x86_64.rpm 1.8 MB/s | 647 kB 00:00 2023-06-25 17:29:22.997 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1182/1777): glusterfs-api-6.0-61.3.0.1.an8.x86 405 kB/s | 98 kB 00:00 2023-06-25 17:29:23.123 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1183/1777): gjs-1.68.6-1.0.1.an8.x86_64.rpm 11 MB/s | 8.7 MB 00:00 2023-06-25 17:29:23.311 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1184/1777): glusterfs-cli-6.0-61.3.0.1.an8.x86 572 kB/s | 193 kB 00:00 2023-06-25 17:29:23.337 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1185/1777): glx-utils-8.4.0-5.20181118git1830d 127 kB/s | 43 kB 00:00 2023-06-25 17:29:23.408 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1186/1777): gnome-bluetooth-3.34.3-1.0.1.an8.x 525 kB/s | 50 kB 00:00 2023-06-25 17:29:23.535 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1187/1777): gnome-abrt-1.2.6-6.an8.x86_64.rpm 629 kB/s | 259 kB 00:00 2023-06-25 17:29:23.658 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1188/1777): gnome-bluetooth-libs-3.34.3-1.0.1. 994 kB/s | 325 kB 00:00 2023-06-25 17:29:23.818 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1189/1777): gnome-calculator-3.28.2-2.0.1.an8. 3.9 MB/s | 1.1 MB 00:00 2023-06-25 17:29:23.887 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1190/1777): gnome-boxes-40.3-2.0.1.an8.x86_64. 2.5 MB/s | 1.2 MB 00:00 2023-06-25 17:29:23.899 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1191/1777): gnome-classic-session-40.7-2.0.2.a 225 kB/s | 53 kB 00:00 2023-06-25 17:29:24.239 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1192/1777): gnome-disk-utility-40.2-2.an8.x86_ 3.2 MB/s | 1.1 MB 00:00 2023-06-25 17:29:24.274 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1193/1777): gnome-color-manager-3.36.0-7.0.1.a 2.5 MB/s | 1.1 MB 00:00 2023-06-25 17:29:24.294 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1194/1777): gnome-desktop3-40.4-1.0.1.an8.x86_ 1.5 MB/s | 608 kB 00:00 2023-06-25 17:29:24.657 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1195/1777): gnome-initial-setup-40.4-3.0.1.an8 1.5 MB/s | 567 kB 00:00 2023-06-25 17:29:24.718 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1196/1777): gnome-font-viewer-40.0-3.0.1.an8.x 440 kB/s | 210 kB 00:00 2023-06-25 17:29:24.851 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1197/1777): gnome-keyring-40.0-3.an8.x86_64.rp 4.8 MB/s | 939 kB 00:00 2023-06-25 17:29:24.983 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1198/1777): gnome-keyring-pam-40.0-3.an8.x86_6 182 kB/s | 48 kB 00:00 2023-06-25 17:29:25.130 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1199/1777): gnome-menus-3.36.0-8.0.1.an8.x86_6 639 kB/s | 178 kB 00:00 2023-06-25 17:29:25.538 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1200/1777): gnome-getting-started-docs-3.28.2- 8.1 MB/s | 10 MB 00:01 2023-06-25 17:29:25.572 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1201/1777): gnome-online-accounts-3.40.0-2.0.1 813 kB/s | 477 kB 00:00 2023-06-25 17:29:25.590 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1202/1777): gnome-screenshot-40.0-4.an8.x86_64 459 kB/s | 210 kB 00:00 2023-06-25 17:29:25.748 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1203/1777): gnome-session-xsession-40.1.1-6.0. 307 kB/s | 54 kB 00:00 2023-06-25 17:29:25.797 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1204/1777): gnome-session-40.1.1-6.0.1.an8.x86 1.6 MB/s | 433 kB 00:00 2023-06-25 17:29:25.994 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1205/1777): gnome-settings-daemon-40.0.1-8.0.1 2.7 MB/s | 1.1 MB 00:00 2023-06-25 17:29:26.33 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1206/1777): gnome-shell-extension-apps-menu-40 146 kB/s | 34 kB 00:00 2023-06-25 17:29:26.122 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1207/1777): gnome-shell-40.10-3.0.1.an8.x86_64 4.6 MB/s | 1.7 MB 00:00 2023-06-25 17:29:26.251 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1208/1777): gnome-shell-extension-common-40.7- 857 kB/s | 219 kB 00:00 2023-06-25 17:29:26.260 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1209/1777): gnome-shell-extension-launch-new-i 130 kB/s | 29 kB 00:00 2023-06-25 17:29:26.312 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1210/1777): gnome-shell-extension-places-menu- 176 kB/s | 34 kB 00:00 2023-06-25 17:29:26.373 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1211/1777): gnome-shell-extension-top-icons-40 248 kB/s | 29 kB 00:00 2023-06-25 17:29:26.535 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1212/1777): gnome-shell-extension-window-list- 192 kB/s | 43 kB 00:00 2023-06-25 17:29:26.572 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1213/1777): gnome-shell-extension-user-theme-4 98 kB/s | 31 kB 00:00 2023-06-25 17:29:26.762 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1214/1777): gnome-system-monitor-3.28.2-1.0.1. 3.3 MB/s | 752 kB 00:00 2023-06-25 17:29:26.893 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1215/1777): gnome-terminal-3.28.3-3.0.2.an8.x8 4.1 MB/s | 1.3 MB 00:00 2023-06-25 17:29:27.32 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1216/1777): gnome-terminal-nautilus-3.28.3-3.0 171 kB/s | 46 kB 00:00 2023-06-25 17:29:27.481 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1217/1777): gnome-software-3.36.1-11.0.1.an8.x 6.8 MB/s | 7.5 MB 00:01 2023-06-25 17:29:27.506 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1218/1777): gnome-video-effects-0.5.0-7.an8.no 172 kB/s | 81 kB 00:00 2023-06-25 17:29:27.582 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1219/1777): gnu-free-fonts-common-20120503-18. 1.3 MB/s | 133 kB 00:00 2023-06-25 17:29:27.857 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1220/1777): gnu-free-mono-fonts-20120503-18.el 2.0 MB/s | 714 kB 00:00 2023-06-25 17:29:27.956 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1221/1777): gnu-free-sans-fonts-20120503-18.el 3.5 MB/s | 1.3 MB 00:00 2023-06-25 17:29:28.389 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1222/1777): gnome-user-docs-40.0-3.an8.noarch. 6.3 MB/s | 9.5 MB 00:01 2023-06-25 17:29:28.403 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1223/1777): gom-0.4-6.an8.x86_64.rpm 155 kB/s | 68 kB 00:00 2023-06-25 17:29:28.595 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1224/1777): gnu-free-serif-fonts-20120503-18.e 3.5 MB/s | 2.6 MB 00:00 2023-06-25 17:29:28.726 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1225/1777): google-crosextra-caladea-fonts-1.0 287 kB/s | 96 kB 00:00 2023-06-25 17:29:28.923 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1226/1777): google-crosextra-carlito-fonts-1.1 1.5 MB/s | 818 kB 00:00 2023-06-25 17:29:29.131 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1227/1777): google-noto-emoji-fonts-20211102-1 741 kB/s | 298 kB 00:00 2023-06-25 17:29:29.176 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1228/1777): gpm-libs-1.20.7-17.an8.x86_64.rpm 151 kB/s | 38 kB 00:00 2023-06-25 17:29:29.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1229/1777): google-noto-emoji-color-fonts-2021 7.9 MB/s | 8.7 MB 00:01 2023-06-25 17:29:29.696 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1230/1777): grilo-0.3.13-7.0.1.an8.x86_64.rpm 408 kB/s | 212 kB 00:00 2023-06-25 17:29:29.767 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1231/1777): graphviz-2.40.1-43.0.1.an8.x86_64. 2.7 MB/s | 1.7 MB 00:00 2023-06-25 17:29:29.996 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1232/1777): gsm-1.0.19-6.an8.x86_64.rpm 125 kB/s | 38 kB 00:00 2023-06-25 17:29:30.28 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1233/1777): grilo-plugins-0.3.13-6.an8.x86_64. 2.7 MB/s | 924 kB 00:00 2023-06-25 17:29:30.44 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1234/1777): gsound-1.0.2-6.0.1.an8.x86_64.rpm 82 kB/s | 23 kB 00:00 2023-06-25 17:29:30.119 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1235/1777): gssdp-1.0.5-1.0.1.an8.x86_64.rpm 571 kB/s | 52 kB 00:00 2023-06-25 17:29:30.219 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1236/1777): gspell-1.9.1-3.an8.x86_64.rpm 467 kB/s | 103 kB 00:00 2023-06-25 17:29:30.511 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1237/1777): gstreamer1-1.18.4-4.0.1.an8.x86_64 3.0 MB/s | 1.4 MB 00:00 2023-06-25 17:29:30.707 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1238/1777): gstreamer1-plugins-bad-free-1.18.4 4.0 MB/s | 2.4 MB 00:00 2023-06-25 17:29:30.752 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1239/1777): gstreamer1-plugins-base-1.18.4-5.a 3.9 MB/s | 2.1 MB 00:00 2023-06-25 17:29:30.878 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1240/1777): gtk-update-icon-cache-3.24.31-2.0. 464 kB/s | 58 kB 00:00 2023-06-25 17:29:30.928 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1241/1777): gstreamer1-plugins-good-1.16.1-2.0 5.5 MB/s | 2.3 MB 00:00 2023-06-25 17:29:31.17 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1242/1777): gstreamer1-plugins-ugly-free-1.16. 269 kB/s | 83 kB 00:00 2023-06-25 17:29:31.134 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1243/1777): gtk-vnc2-1.3.0-1.an8.x86_64.rpm 161 kB/s | 41 kB 00:00 2023-06-25 17:29:31.262 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1244/1777): gtk2-immodule-xim-2.24.32-5.0.1.an 83 kB/s | 20 kB 00:00 2023-06-25 17:29:31.443 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1245/1777): gtk2-2.24.32-5.0.1.an8.x86_64.rpm 6.7 MB/s | 3.4 MB 00:00 2023-06-25 17:29:31.502 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1246/1777): gtk3-immodule-xim-3.24.31-2.0.1.an 196 kB/s | 47 kB 00:00 2023-06-25 17:29:31.915 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1247/1777): gtk3-3.24.31-2.0.1.an8.x86_64.rpm 6.2 MB/s | 4.9 MB 00:00 2023-06-25 17:29:31.948 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1248/1777): gtksourceview3-3.24.9-1.0.1.an8.x8 1.3 MB/s | 594 kB 00:00 2023-06-25 17:29:31.987 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1249/1777): gtkmm30-3.22.2-3.an8.x86_64.rpm 1.8 MB/s | 1.0 MB 00:00 2023-06-25 17:29:32.196 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1250/1777): gupnp-1.0.6-2.0.1.an8.x86_64.rpm 377 kB/s | 105 kB 00:00 2023-06-25 17:29:32.210 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1251/1777): gupnp-av-0.12.10-6.0.1.an8.x86_64. 369 kB/s | 96 kB 00:00 2023-06-25 17:29:32.281 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1252/1777): gupnp-dlna-0.10.5-9.0.1.an8.x86_64 315 kB/s | 92 kB 00:00 2023-06-25 17:29:32.449 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1253/1777): gupnp-igd-0.2.5-4.0.1.an8.x86_64.r 143 kB/s | 36 kB 00:00 2023-06-25 17:29:32.685 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1254/1777): gutenprint-cups-5.3.4-4.0.1.an8.x8 1.4 MB/s | 569 kB 00:00 2023-06-25 17:29:32.772 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1255/1777): gutenprint-5.3.4-4.0.1.an8.x86_64. 4.9 MB/s | 2.8 MB 00:00 2023-06-25 17:29:32.817 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1256/1777): gvfs-1.48.1-4.0.2.an8.x86_64.rpm 1.0 MB/s | 393 kB 00:00 2023-06-25 17:29:32.828 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1257/1777): gvfs-afp-1.48.1-4.0.2.an8.x86_64.r 754 kB/s | 105 kB 00:00 2023-06-25 17:29:33.3 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1258/1777): gvfs-archive-1.48.1-4.0.2.an8.x86_ 246 kB/s | 56 kB 00:00 2023-06-25 17:29:33.65 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1259/1777): gvfs-fuse-1.48.1-4.0.2.an8.x86_64. 259 kB/s | 62 kB 00:00 2023-06-25 17:29:33.157 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1260/1777): gvfs-client-1.48.1-4.0.2.an8.x86_6 2.2 MB/s | 779 kB 00:00 2023-06-25 17:29:33.248 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1261/1777): gvfs-goa-1.48.1-4.0.2.an8.x86_64.r 425 kB/s | 103 kB 00:00 2023-06-25 17:29:33.304 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1262/1777): gvfs-gphoto2-1.48.1-4.0.2.an8.x86_ 409 kB/s | 97 kB 00:00 2023-06-25 17:29:33.368 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1263/1777): gvfs-smb-1.48.1-4.0.2.an8.x86_64.r 642 kB/s | 77 kB 00:00 2023-06-25 17:29:33.397 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1264/1777): gvfs-mtp-1.48.1-4.0.2.an8.x86_64.r 413 kB/s | 98 kB 00:00 2023-06-25 17:29:33.604 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1265/1777): gvnc-1.3.0-1.an8.x86_64.rpm 294 kB/s | 88 kB 00:00 2023-06-25 17:29:33.632 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1266/1777): harfbuzz-2.7.4-8.0.1.an8.x86_64.rp 3.0 MB/s | 715 kB 00:00 2023-06-25 17:29:33.740 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1267/1777): haproxy-2.4.17-3.an8.x86_64.rpm 6.2 MB/s | 2.3 MB 00:00 2023-06-25 17:29:33.769 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1268/1777): hesiod-3.2.1-11.0.1.an8.x86_64.rpm 281 kB/s | 33 kB 00:00 2023-06-25 17:29:33.787 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1269/1777): harfbuzz-icu-2.7.4-8.0.1.an8.x86_6 152 kB/s | 28 kB 00:00 2023-06-25 17:29:33.965 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1270/1777): hicolor-icon-theme-0.17-2.0.1.an8. 209 kB/s | 47 kB 00:00 2023-06-25 17:29:34.79 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1271/1777): hplip-libs-3.18.4-9.0.1.an8.x86_64 697 kB/s | 203 kB 00:00 2023-06-25 17:29:34.93 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1272/1777): hplip-common-3.18.4-9.0.1.an8.x86_ 322 kB/s | 109 kB 00:00 2023-06-25 17:29:34.247 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1273/1777): http-parser-2.9.4-6.an8.x86_64.rpm 149 kB/s | 42 kB 00:00 2023-06-25 17:29:34.398 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1274/1777): httpd-tools-2.4.37-51.0.2.module+a 354 kB/s | 109 kB 00:00 2023-06-25 17:29:34.515 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1275/1777): httpd-2.4.37-51.0.2.module+an8.7.0 3.2 MB/s | 1.4 MB 00:00 2023-06-25 17:29:34.586 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1276/1777): hunspell-1.7.0-11.an8.x86_64.rpm 1.0 MB/s | 344 kB 00:00 2023-06-25 17:29:34.658 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1277/1777): hunspell-en-GB-0.20140811.1-12.el8 1.7 MB/s | 244 kB 00:00 2023-06-25 17:29:34.670 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1278/1777): hunspell-en-0.20140811.1-12.el8.no 739 kB/s | 199 kB 00:00 2023-06-25 17:29:34.735 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1279/1777): hyperv-daemons-0-0.40.20190303git. 169 kB/s | 13 kB 00:00 2023-06-25 17:29:34.772 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1280/1777): hyperv-daemons-license-0-0.40.2019 196 kB/s | 20 kB 00:00 2023-06-25 17:29:34.817 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1281/1777): hunspell-en-US-0.20140811.1-12.el8 850 kB/s | 195 kB 00:00 2023-06-25 17:29:34.966 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1282/1777): hypervkvpd-0-0.40.20190303git.0.1. 148 kB/s | 28 kB 00:00 2023-06-25 17:29:35.54 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1283/1777): hypervfcopyd-0-0.40.20190303git.0. 62 kB/s | 20 kB 00:00 2023-06-25 17:29:35.78 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1284/1777): hypervvssd-0-0.40.20190303git.0.1. 80 kB/s | 21 kB 00:00 2023-06-25 17:29:35.219 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1285/1777): hyphen-2.8.8-9.el8.x86_64.rpm 128 kB/s | 32 kB 00:00 2023-06-25 17:29:35.353 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1286/1777): hyphen-en-2.8.8-9.el8.noarch.rpm 175 kB/s | 52 kB 00:00 2023-06-25 17:29:35.450 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1287/1777): ibus-gtk2-1.5.19-14.0.1.an8.x86_64 267 kB/s | 61 kB 00:00 2023-06-25 17:29:35.589 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1288/1777): ibus-hangul-1.5.1-6.0.1.an8.x86_64 490 kB/s | 67 kB 00:00 2023-06-25 17:29:35.653 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1289/1777): ibus-gtk3-1.5.19-14.0.1.an8.x86_64 207 kB/s | 62 kB 00:00 2023-06-25 17:29:35.782 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1290/1777): ibus-kkc-1.5.22-9.an8.x86_64.rpm 451 kB/s | 85 kB 00:00 2023-06-25 17:29:36.156 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1291/1777): ibus-1.5.19-14.0.1.an8.x86_64.rpm 8.5 MB/s | 9.1 MB 00:01 2023-06-25 17:29:36.184 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1292/1777): ibus-libs-1.5.19-14.0.1.an8.x86_64 655 kB/s | 264 kB 00:00 2023-06-25 17:29:36.315 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1293/1777): ibus-libpinyin-1.10.0-2.0.1.an8.x8 1.2 MB/s | 826 kB 00:00 2023-06-25 17:29:36.399 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1294/1777): ibus-m17n-1.3.4-26.0.1.an8.x86_64. 234 kB/s | 57 kB 00:00 2023-06-25 17:29:36.420 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1295/1777): ibus-sayura-1.3.2-13.0.1.an8.x86_6 89 kB/s | 21 kB 00:00 2023-06-25 17:29:36.622 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1296/1777): ibus-setup-1.5.19-14.0.1.an8.noarc 314 kB/s | 96 kB 00:00 2023-06-25 17:29:36.646 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1297/1777): ibus-table-chinese-1.8.2-9.el8.noa 47 kB/s | 11 kB 00:00 2023-06-25 17:29:36.727 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1298/1777): ibus-table-1.9.18-6.0.1.an8.noarch 989 kB/s | 323 kB 00:00 2023-06-25 17:29:36.876 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1299/1777): ipa-client-common-4.9.8-6.0.1.modu 1.2 MB/s | 184 kB 00:00 2023-06-25 17:29:36.937 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1300/1777): intltool-0.51.0-11.0.1.an8.noarch. 216 kB/s | 62 kB 00:00 2023-06-25 17:29:37.58 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1301/1777): icedax-1.1.11-39.el8.x86_64.rpm 343 kB/s | 148 kB 00:00 2023-06-25 17:29:37.141 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1302/1777): ipa-common-4.9.8-6.0.1.module+an8. 3.0 MB/s | 796 kB 00:00 2023-06-25 17:29:37.317 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1303/1777): ipxe-roms-qemu-20200823-9.git4bd06 1.7 MB/s | 667 kB 00:00 2023-06-25 17:29:37.356 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1304/1777): isomd5sum-1.2.3-3.0.1.an8.x86_64.r 171 kB/s | 37 kB 00:00 2023-06-25 17:29:37.595 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1305/1777): jasper-libs-2.0.14-5.0.1.an8.x86_6 590 kB/s | 163 kB 00:00 2023-06-25 17:29:37.657 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1306/1777): java-1.8.0-openjdk-1.8.0.372.b07-1 1.8 MB/s | 543 kB 00:00 2023-06-25 17:29:37.768 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1307/1777): iso-codes-4.6.0-3.0.1.an8.noarch.r 5.3 MB/s | 3.7 MB 00:00 2023-06-25 17:29:38.95 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1308/1777): java-11-openjdk-11.0.19.0.7-1.0.1. 1.4 MB/s | 470 kB 00:00 2023-06-25 17:29:38.838 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1309/1777): java-1.8.0-openjdk-devel-1.8.0.372 7.9 MB/s | 9.8 MB 00:01 2023-06-25 17:29:39.226 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1310/1777): java-11-openjdk-devel-11.0.19.0.7- 3.0 MB/s | 3.4 MB 00:01 2023-06-25 17:29:39.462 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1311/1777): javapackages-tools-5.3.0-1.module+ 181 kB/s | 42 kB 00:00 2023-06-25 17:29:39.728 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1312/1777): jbigkit-libs-2.1-14.0.1.an8.x86_64 175 kB/s | 46 kB 00:00 2023-06-25 17:29:40.53 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1313/1777): jomolhari-fonts-0.003-24.0.1.an8.n 1.6 MB/s | 529 kB 00:00 2023-06-25 17:29:41.279 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1314/1777): java-1.8.0-openjdk-headless-1.8.0. 9.5 MB/s | 34 MB 00:03 2023-06-25 17:29:41.302 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1315/1777): keepalived-2.2.4-2.an8.x86_64.rpm 447 kB/s | 558 kB 00:01 2023-06-25 17:29:41.567 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1316/1777): khmeros-base-fonts-5.0-25.el8.noar 507 kB/s | 128 kB 00:00 2023-06-25 17:29:41.579 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1317/1777): keybinder3-0.3.2-4.0.1.an8.x86_64. 57 kB/s | 17 kB 00:00 2023-06-25 17:29:41.783 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1318/1777): khmeros-fonts-common-5.0-25.el8.no 49 kB/s | 11 kB 00:00 2023-06-25 17:29:41.853 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1319/1777): langtable-0.0.51-4.0.1.an8.noarch. 179 kB/s | 49 kB 00:00 2023-06-25 17:29:42.102 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1320/1777): lcms2-2.9-2.0.1.an8.x86_64.rpm 513 kB/s | 163 kB 00:00 2023-06-25 17:29:42.170 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1321/1777): ldns-1.7.0-21.el8.x86_64.rpm 524 kB/s | 164 kB 00:00 2023-06-25 17:29:42.350 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1322/1777): libICE-1.0.10-8.an8.x86_64.rpm 317 kB/s | 77 kB 00:00 2023-06-25 17:29:42.389 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1323/1777): libSM-1.2.3-1.0.1.an8.x86_64.rpm 128 kB/s | 28 kB 00:00 2023-06-25 17:29:44.132 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1324/1777): java-11-openjdk-headless-11.0.19.0 7.8 MB/s | 41 MB 00:05 2023-06-25 17:29:44.140 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1325/1777): libXau-devel-1.0.9-8.an8.x86_64.rp 11 kB/s | 20 kB 00:01 2023-06-25 17:29:44.168 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1326/1777): libX11-devel-1.7.0-7.an8.x86_64.rp 523 kB/s | 949 kB 00:01 2023-06-25 17:29:44.323 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1327/1777): libXcomposite-0.4.5-7.an8.x86_64.r 159 kB/s | 29 kB 00:00 2023-06-25 17:29:44.339 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1328/1777): libXaw-1.0.13-10.0.1.an8.x86_64.rp 822 kB/s | 169 kB 00:00 2023-06-25 17:29:44.438 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1329/1777): libXcursor-1.2.0-7.an8.x86_64.rpm 133 kB/s | 36 kB 00:00 2023-06-25 17:29:44.556 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1330/1777): libXdamage-1.1.5-7.an8.x86_64.rpm 120 kB/s | 28 kB 00:00 2023-06-25 17:29:44.610 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1331/1777): libXdmcp-1.1.3-8.an8.x86_64.rpm 151 kB/s | 41 kB 00:00 2023-06-25 17:29:44.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1332/1777): libXfixes-5.0.3-7.0.1.an8.x86_64.r 88 kB/s | 22 kB 00:00 2023-06-25 17:29:44.818 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1333/1777): libXft-2.3.3-8.an8.x86_64.rpm 322 kB/s | 67 kB 00:00 2023-06-25 17:29:44.854 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1334/1777): libXfont2-2.0.3-2.0.1.an8.x86_64.r 363 kB/s | 108 kB 00:00 2023-06-25 17:29:44.922 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1335/1777): libXi-1.7.10-1.an8.x86_64.rpm 204 kB/s | 48 kB 00:00 2023-06-25 17:29:44.934 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1336/1777): libXinerama-1.1.4-1.0.1.an8.x86_64 119 kB/s | 13 kB 00:00 2023-06-25 17:29:45.1 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1337/1777): libXmu-1.1.3-8.an8.x86_64.rpm 838 kB/s | 75 kB 00:00 2023-06-25 17:29:45.23 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1338/1777): libXpm-3.5.13-8.an8.x86_64.rpm 596 kB/s | 60 kB 00:00 2023-06-25 17:29:45.47 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1339/1777): libXpm-devel-3.5.13-8.an8.x86_64.r 341 kB/s | 39 kB 00:00 2023-06-25 17:29:45.213 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1340/1777): libXrandr-1.5.2-8.an8.x86_64.rpm 124 kB/s | 33 kB 00:00 2023-06-25 17:29:45.246 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1341/1777): libXres-1.2.0-4.el8.x86_64.rpm 89 kB/s | 20 kB 00:00 2023-06-25 17:29:45.294 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1342/1777): libXtst-1.2.3-7.el8.x86_64.rpm 261 kB/s | 21 kB 00:00 2023-06-25 17:29:45.309 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1343/1777): libXt-1.2.0-6.an8.x86_64.rpm 706 kB/s | 184 kB 00:00 2023-06-25 17:29:45.324 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1344/1777): libXv-1.0.11-7.el8.x86_64.rpm 242 kB/s | 19 kB 00:00 2023-06-25 17:29:45.468 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1345/1777): libXvMC-1.0.12-1.an8.x86_64.rpm 167 kB/s | 29 kB 00:00 2023-06-25 17:29:45.517 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1346/1777): libXxf86misc-1.0.4-1.el8.x86_64.rp 114 kB/s | 22 kB 00:00 2023-06-25 17:29:45.552 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1347/1777): libXxf86dga-1.1.5-8.an8.x86_64.rpm 106 kB/s | 26 kB 00:00 2023-06-25 17:29:45.695 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1348/1777): libXxf86vm-1.1.4-9.el8.x86_64.rpm 80 kB/s | 18 kB 00:00 2023-06-25 17:29:45.766 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1349/1777): libao-1.2.0-10.0.1.an8.x86_64.rpm 212 kB/s | 53 kB 00:00 2023-06-25 17:29:45.777 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1350/1777): libasyncns-0.8-14.0.1.an8.x86_64.r 91 kB/s | 20 kB 00:00 2023-06-25 17:29:45.804 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1351/1777): libatasmart-0.19-14.0.1.an8.x86_64 360 kB/s | 39 kB 00:00 2023-06-25 17:29:45.846 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1352/1777): libavc1394-0.5.4-7.0.1.an8.x86_64. 694 kB/s | 55 kB 00:00 2023-06-25 17:29:45.977 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1353/1777): libblockdev-2.24-8.an8.x86_64.rpm 643 kB/s | 130 kB 00:00 2023-06-25 17:29:46.128 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1354/1777): libblockdev-crypto-2.24-8.an8.x86_ 247 kB/s | 80 kB 00:00 2023-06-25 17:29:46.257 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1355/1777): libblockdev-fs-2.24-8.an8.x86_64.r 208 kB/s | 85 kB 00:00 2023-06-25 17:29:46.349 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1356/1777): libblockdev-loop-2.24-8.an8.x86_64 185 kB/s | 69 kB 00:00 2023-06-25 17:29:46.388 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1357/1777): libblockdev-nvdimm-2.24-8.an8.x86_ 557 kB/s | 72 kB 00:00 2023-06-25 17:29:46.466 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1358/1777): libblockdev-mdraid-2.24-8.an8.x86_ 223 kB/s | 75 kB 00:00 2023-06-25 17:29:46.574 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1359/1777): libblockdev-part-2.24-8.an8.x86_64 352 kB/s | 79 kB 00:00 2023-06-25 17:29:46.645 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1360/1777): libblockdev-swap-2.24-8.an8.x86_64 278 kB/s | 71 kB 00:00 2023-06-25 17:29:46.712 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1361/1777): libblockdev-utils-2.24-8.an8.x86_6 322 kB/s | 79 kB 00:00 2023-06-25 17:29:46.873 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1362/1777): libbluray-1.0.2-3.el8.x86_64.rpm 540 kB/s | 161 kB 00:00 2023-06-25 17:29:46.963 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1363/1777): libbytesize-2.5-3.0.1.an8.x86_64.r 193 kB/s | 48 kB 00:00 2023-06-25 17:29:46.974 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1364/1777): libburn-1.5.4-4.an8.x86_64.rpm 557 kB/s | 181 kB 00:00 2023-06-25 17:29:46.982 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1365/1777): libcanberra-0.30-18.an8.x86_64.rpm 879 kB/s | 92 kB 00:00 2023-06-25 17:29:47.179 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1366/1777): libcanberra-gtk2-0.30-18.an8.x86_6 148 kB/s | 32 kB 00:00 2023-06-25 17:29:47.228 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1367/1777): libcanberra-gtk3-0.30-18.an8.x86_6 148 kB/s | 38 kB 00:00 2023-06-25 17:29:47.297 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1368/1777): libcdio-paranoia-10.2+2.0.1-6.0.3. 765 kB/s | 90 kB 00:00 2023-06-25 17:29:47.338 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1369/1777): libcdio-2.1.0-6.an8.x86_64.rpm 709 kB/s | 254 kB 00:00 2023-06-25 17:29:47.510 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1370/1777): libchamplain-gtk-0.12.16-2.el8.x86 137 kB/s | 29 kB 00:00 2023-06-25 17:29:47.583 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1371/1777): libchamplain-0.12.16-2.el8.x86_64. 408 kB/s | 144 kB 00:00 2023-06-25 17:29:47.602 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1372/1777): libdb-devel-5.3.28-42.0.1.an8.x86_ 175 kB/s | 46 kB 00:00 2023-06-25 17:29:47.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1373/1777): libdmapsharing-2.9.37-5.0.1.an8.x8 371 kB/s | 117 kB 00:00 2023-06-25 17:29:47.866 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1374/1777): libdnet-1.14-5.0.1.an8.x86_64.rpm 142 kB/s | 37 kB 00:00 2023-06-25 17:29:47.875 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1375/1777): libdmx-1.1.4-3.0.1.an8.x86_64.rpm 71 kB/s | 20 kB 00:00 2023-06-25 17:29:47.972 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1376/1777): libdvdnav-6.1.0-4.0.1.an8.x86_64.r 585 kB/s | 58 kB 00:00 2023-06-25 17:29:48.56 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1377/1777): libdrm-2.4.114-1.an8.x86_64.rpm 728 kB/s | 166 kB 00:00 2023-06-25 17:29:48.175 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1378/1777): libdv-1.0.0-27.0.1.an8.x86_64.rpm 240 kB/s | 74 kB 00:00 2023-06-25 17:29:48.324 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1379/1777): libepoxy-1.5.8-1.0.2.an8.x86_64.rp 1.5 MB/s | 222 kB 00:00 2023-06-25 17:29:48.335 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1380/1777): libdvdread-6.1.1-4.0.1.an8.x86_64. 204 kB/s | 73 kB 00:00 2023-06-25 17:29:48.387 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1381/1777): libdwarf-20180129-4.0.1.an8.x86_64 507 kB/s | 166 kB 00:00 2023-06-25 17:29:48.540 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1382/1777): libevdev-1.11.0-3.an8.x86_64.rpm 218 kB/s | 45 kB 00:00 2023-06-25 17:29:48.551 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1383/1777): libestr-0.1.11-4.0.1.an8.x86_64.rp 116 kB/s | 26 kB 00:00 2023-06-25 17:29:48.577 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1384/1777): libexif-0.6.22-6.an8.x86_64.rpm 2.2 MB/s | 431 kB 00:00 2023-06-25 17:29:48.765 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1385/1777): libfontenc-1.1.3-8.0.1.an8.x86_64. 118 kB/s | 25 kB 00:00 2023-06-25 17:29:48.855 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1386/1777): libfastjson-0.99.9-3.an8.x86_64.rp 120 kB/s | 37 kB 00:00 2023-06-25 17:29:48.879 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1387/1777): libfprint-1.94.0-3.0.1.an8.x86_64. 1.0 MB/s | 303 kB 00:00 2023-06-25 17:29:49.19 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1388/1777): libgdata-0.18.1-4.an8.x86_64.rpm 1.7 MB/s | 449 kB 00:00 2023-06-25 17:29:49.62 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1389/1777): libgdither-0.6-17.0.1.an8.x86_64.r 76 kB/s | 16 kB 00:00 2023-06-25 17:29:49.105 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1390/1777): libgee-0.20.4-3.0.1.an8.x86_64.rpm 1.2 MB/s | 284 kB 00:00 2023-06-25 17:29:49.305 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1391/1777): libglvnd-gles-1.3.4-1.0.1.an8.x86_ 205 kB/s | 41 kB 00:00 2023-06-25 17:29:49.318 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1392/1777): libglvnd-1.3.4-1.0.1.an8.x86_64.rp 403 kB/s | 120 kB 00:00 2023-06-25 17:29:49.331 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1393/1777): libglvnd-egl-1.3.4-1.0.1.an8.x86_6 188 kB/s | 50 kB 00:00 2023-06-25 17:29:49.591 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1394/1777): libglvnd-glx-1.3.4-1.0.1.an8.x86_6 487 kB/s | 138 kB 00:00 2023-06-25 17:29:49.635 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1395/1777): libgnomekbd-3.26.0-4.el8.x86_64.rp 525 kB/s | 166 kB 00:00 2023-06-25 17:29:49.649 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1396/1777): libgovirt-0.3.7-4.0.1.an8.x86_64.r 238 kB/s | 75 kB 00:00 2023-06-25 17:29:49.778 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1397/1777): libgsf-1.14.47-5.0.1.an8.x86_64.rp 1.8 MB/s | 238 kB 00:00 2023-06-25 17:29:49.852 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1398/1777): libgphoto2-2.5.27-3.0.1.an8.x86_64 4.8 MB/s | 1.2 MB 00:00 2023-06-25 17:29:49.970 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1399/1777): libgtop2-2.40.0-9.0.1.an8.x86_64.r 779 kB/s | 149 kB 00:00 2023-06-25 17:29:50.375 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1400/1777): libgs-9.54.0-7.an8.x86_64.rpm 4.3 MB/s | 3.2 MB 00:00 2023-06-25 17:29:50.436 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1401/1777): libgxps-0.3.2-3.an8.x86_64.rpm 175 kB/s | 78 kB 00:00 2023-06-25 17:29:50.537 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1402/1777): libgweather-40.0-3.an8.x86_64.rpm 5.0 MB/s | 3.4 MB 00:00 2023-06-25 17:29:50.703 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1403/1777): libidn-1.34-5.el8.x86_64.rpm 846 kB/s | 237 kB 00:00 2023-06-25 17:29:50.896 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1404/1777): libhangul-0.1.0-16.0.1.an8.x86_64. 4.0 MB/s | 2.1 MB 00:00 2023-06-25 17:29:50.908 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1405/1777): libiec61883-1.2.0-18.0.1.an8.x86_6 84 kB/s | 31 kB 00:00 2023-06-25 17:29:50.914 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1406/1777): libieee1284-0.2.11-28.0.1.an8.x86_ 177 kB/s | 36 kB 00:00 2023-06-25 17:29:51.108 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1407/1777): libimobiledevice-1.3.0-5.0.2.an8.x 402 kB/s | 84 kB 00:00 2023-06-25 17:29:51.168 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1408/1777): libinput-1.16.3-3.0.1.an8_6.x86_64 812 kB/s | 216 kB 00:00 2023-06-25 17:29:51.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1409/1777): libiptcdata-1.0.5-9.an8.x86_64.rpm 235 kB/s | 64 kB 00:00 2023-06-25 17:29:51.198 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1410/1777): libiscsi-1.18.0-8.0.1.module+an8.7 1.0 MB/s | 88 kB 00:00 2023-06-25 17:29:51.393 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1411/1777): libjpeg-turbo-devel-2.0.90-6.0.1.a 590 kB/s | 114 kB 00:00 2023-06-25 17:29:51.453 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1412/1777): libjpeg-turbo-2.0.90-6.0.1.an8.x86 524 kB/s | 144 kB 00:00 2023-06-25 17:29:51.610 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1413/1777): libisofs-1.5.4-4.an8.x86_64.rpm 520 kB/s | 227 kB 00:00 2023-06-25 17:29:51.656 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1414/1777): libkkc-0.3.5-12.0.1.an8.x86_64.rpm 878 kB/s | 231 kB 00:00 2023-06-25 17:29:51.727 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1415/1777): libkkc-common-0.3.5-12.0.1.an8.noa 243 kB/s | 66 kB 00:00 2023-06-25 17:29:51.957 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1416/1777): liblouis-3.16.1-4.an8.x86_64.rpm 7.3 MB/s | 2.2 MB 00:00 2023-06-25 17:29:51.971 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1417/1777): libmediaart-1.9.5-2.an8.x86_64.rpm 166 kB/s | 40 kB 00:00 2023-06-25 17:29:51.990 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1418/1777): libmpc-1.1.0-9.1.an8.x86_64.rpm 2.0 MB/s | 60 kB 00:00 2023-06-25 17:29:52.186 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1419/1777): libmspack-0.10.1-0.7.alpha.an8.x86 371 kB/s | 73 kB 00:00 2023-06-25 17:29:52.281 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1420/1777): libmpcdec-1.2.6-20.0.1.an8.x86_64. 105 kB/s | 33 kB 00:00 2023-06-25 17:29:52.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1421/1777): libmtp-1.1.18-6.an8.x86_64.rpm 713 kB/s | 177 kB 00:00 2023-06-25 17:29:52.566 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1422/1777): libnice-0.1.14-7.20180504git34d604 1.4 MB/s | 179 kB 00:00 2023-06-25 17:29:52.577 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1423/1777): libmusicbrainz5-5.1.0-10.0.1.an8.x 520 kB/s | 154 kB 00:00 2023-06-25 17:29:53.226 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1424/1777): libkkc-data-0.2.7-12.0.2.an8.x86_6 8.7 MB/s | 14 MB 00:01 2023-06-25 17:29:53.237 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1425/1777): libnotify-0.7.9-8.an8.x86_64.rpm 76 kB/s | 50 kB 00:00 2023-06-25 17:29:53.243 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1426/1777): libnma-1.8.38-1.0.1.an8.x86_64.rpm 432 kB/s | 289 kB 00:00 2023-06-25 17:29:53.441 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1427/1777): libogg-1.3.4-6.an8.x86_64.rpm 185 kB/s | 39 kB 00:00 2023-06-25 17:29:53.452 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1428/1777): liboauth-1.0.3-9.0.1.an8.x86_64.rp 114 kB/s | 25 kB 00:00 2023-06-25 17:29:53.547 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1429/1777): libpaper-1.1.28-4.an8.x86_64.rpm 426 kB/s | 45 kB 00:00 2023-06-25 17:29:53.559 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1430/1777): libosinfo-1.9.0-3.an8.x86_64.rpm 948 kB/s | 300 kB 00:00 2023-06-25 17:29:53.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1431/1777): libpeas-gtk-1.22.0-6.0.1.an8.x86_6 97 kB/s | 37 kB 00:00 2023-06-25 17:29:53.846 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1432/1777): libpinyin-2.6.0-4.an8.x86_64.rpm 781 kB/s | 232 kB 00:00 2023-06-25 17:29:54.60 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1433/1777): libplist-2.2.0-5.an8.x86_64.rpm 358 kB/s | 83 kB 00:00 2023-06-25 17:29:54.357 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1434/1777): libquadmath-devel-8.5.0-10.1.0.3.a 81 kB/s | 24 kB 00:00 2023-06-25 17:29:54.877 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1435/1777): libpurple-2.13.0-5.el8.x86_64.rpm 5.0 MB/s | 5.2 MB 00:01 2023-06-25 17:29:55.388 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1436/1777): libpinyin-data-2.6.0-4.an8.x86_64. 8.2 MB/s | 15 MB 00:01 2023-06-25 17:29:55.411 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1437/1777): libraw1394-2.1.2-5.0.1.an8.x86_64. 126 kB/s | 67 kB 00:00 2023-06-25 17:29:55.500 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1438/1777): librados2-12.2.7-9.0.2.an8.x86_64. 2.5 MB/s | 2.9 MB 00:01 2023-06-25 17:29:55.668 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1439/1777): libreport-2.9.5-15.0.3.an8.x86_64. 1.9 MB/s | 498 kB 00:00 2023-06-25 17:29:55.711 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1440/1777): libreport-anaconda-2.9.5-15.0.3.an 131 kB/s | 28 kB 00:00 2023-06-25 17:29:55.759 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1441/1777): librbd1-12.2.7-9.0.2.an8.x86_64.rp 2.9 MB/s | 1.1 MB 00:00 2023-06-25 17:29:55.880 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1442/1777): libreport-plugin-bugzilla-2.9.5-15 575 kB/s | 69 kB 00:00 2023-06-25 17:29:55.934 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1443/1777): libreport-cli-2.9.5-15.0.3.an8.x86 130 kB/s | 34 kB 00:00 2023-06-25 17:29:56.42 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1444/1777): libreport-gtk-2.9.5-15.0.3.an8.x86 266 kB/s | 88 kB 00:00 2023-06-25 17:29:56.127 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1445/1777): libreport-plugin-rhtsupport-2.9.5- 594 kB/s | 49 kB 00:00 2023-06-25 17:29:56.151 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1446/1777): libreport-plugin-mailx-2.9.5-15.0. 153 kB/s | 41 kB 00:00 2023-06-25 17:29:56.194 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1447/1777): libreport-plugin-reportuploader-2. 177 kB/s | 46 kB 00:00 2023-06-25 17:29:56.281 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1448/1777): libreport-plugin-ureport-2.9.5-15. 269 kB/s | 41 kB 00:00 2023-06-25 17:29:56.350 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1449/1777): libreport-web-2.9.5-15.0.3.an8.x86 189 kB/s | 37 kB 00:00 2023-06-25 17:29:56.740 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1450/1777): libsamplerate-0.1.9-1.0.1.an8.x86_ 2.6 MB/s | 1.0 MB 00:00 2023-06-25 17:29:56.846 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1451/1777): librsvg2-2.50.7-1.0.2.an8.x86_64.r 5.7 MB/s | 3.2 MB 00:00 2023-06-25 17:29:56.877 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1452/1777): libreswan-4.6-3.0.1.an8.1.x86_64.r 1.9 MB/s | 1.3 MB 00:00 2023-06-25 17:29:56.981 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1453/1777): libshout-2.4.3-7.an8.x86_64.rpm 512 kB/s | 68 kB 00:00 2023-06-25 17:29:57.53 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1454/1777): libsane-hpaio-3.18.4-9.0.1.an8.x86 409 kB/s | 127 kB 00:00 2023-06-25 17:29:57.129 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1455/1777): libsigc++20-2.10.0-6.an8.x86_64.rp 173 kB/s | 43 kB 00:00 2023-06-25 17:29:57.249 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1456/1777): libspectre-0.2.9-6.an8.x86_64.rpm 245 kB/s | 48 kB 00:00 2023-06-25 17:29:57.305 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1457/1777): libsndfile-1.0.28-12.0.1.an8.x86_6 586 kB/s | 188 kB 00:00 2023-06-25 17:29:57.352 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1458/1777): libsrtp-2.3.0-7.an8.x86_64.rpm 268 kB/s | 59 kB 00:00 2023-06-25 17:29:57.559 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1459/1777): libtar-1.2.20-17.0.1.an8.x86_64.rp 133 kB/s | 34 kB 00:00 2023-06-25 17:29:57.701 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1460/1777): libstdc++-devel-8.5.0-10.1.0.3.an8 4.6 MB/s | 2.1 MB 00:00 2023-06-25 17:29:57.724 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1461/1777): libthai-0.1.28-8.an8.x86_64.rpm 552 kB/s | 205 kB 00:00 2023-06-25 17:29:57.882 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1462/1777): libtiff-4.4.0-5.an8.x86_64.rpm 1.1 MB/s | 205 kB 00:00 2023-06-25 17:29:57.893 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1463/1777): libtheora-1.1.1-21.0.1.an8.x86_64. 537 kB/s | 180 kB 00:00 2023-06-25 17:29:57.929 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1464/1777): libtool-2.4.6-25.0.3.an8.x86_64.rp 7.2 MB/s | 336 kB 00:00 2023-06-25 17:29:58.42 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1465/1777): libusal-1.1.11-39.el8.x86_64.rpm 1.3 MB/s | 143 kB 00:00 2023-06-25 17:29:58.182 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1466/1777): libtimezonemap-0.4.5.1-4.an8.x86_6 4.7 MB/s | 2.1 MB 00:00 2023-06-25 17:29:58.242 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1467/1777): libudisks2-2.9.0-9.0.1.an8.x86_64. 528 kB/s | 183 kB 00:00 2023-06-25 17:29:58.329 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1468/1777): libusbmuxd-2.0.2-5.an8.x86_64.rpm 143 kB/s | 41 kB 00:00 2023-06-25 17:29:58.464 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1469/1777): libv4l-1.14.2-3.el8.x86_64.rpm 688 kB/s | 193 kB 00:00 2023-06-25 17:29:58.537 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1470/1777): libva-2.11.0-5.an8.x86_64.rpm 357 kB/s | 105 kB 00:00 2023-06-25 17:29:58.634 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1471/1777): libvirt-daemon-8.0.0-10.4.0.1.modu 2.4 MB/s | 419 kB 00:00 2023-06-25 17:29:58.717 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1472/1777): libva-devel-2.11.0-5.an8.x86_64.rp 328 kB/s | 127 kB 00:00 2023-06-25 17:29:58.756 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1473/1777): libvirt-daemon-config-network-8.0. 311 kB/s | 68 kB 00:00 2023-06-25 17:29:58.854 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1474/1777): libvirt-daemon-driver-network-8.0. 1.7 MB/s | 236 kB 00:00 2023-06-25 17:29:58.884 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1475/1777): libvirt-daemon-driver-nodedev-8.0. 1.7 MB/s | 220 kB 00:00 2023-06-25 17:29:58.901 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1476/1777): libvirt-daemon-driver-interface-8. 792 kB/s | 210 kB 00:00 2023-06-25 17:29:58.987 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1477/1777): libvirt-daemon-driver-nwfilter-8.0 1.7 MB/s | 235 kB 00:00 2023-06-25 17:29:59.118 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1478/1777): libvirt-daemon-driver-secret-8.0.0 917 kB/s | 198 kB 00:00 2023-06-25 17:29:59.192 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1479/1777): libvirt-daemon-driver-storage-8.0. 323 kB/s | 66 kB 00:00 2023-06-25 17:29:59.337 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1480/1777): libvirt-daemon-driver-qemu-8.0.0-1 2.0 MB/s | 924 kB 00:00 2023-06-25 17:29:59.354 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1481/1777): libvirt-daemon-driver-storage-disk 486 kB/s | 76 kB 00:00 2023-06-25 17:29:59.386 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1482/1777): libvirt-daemon-driver-storage-core 947 kB/s | 254 kB 00:00 2023-06-25 17:29:59.554 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1483/1777): libvirt-daemon-driver-storage-logi 462 kB/s | 77 kB 00:00 2023-06-25 17:29:59.567 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1484/1777): libvirt-daemon-driver-storage-glus 343 kB/s | 78 kB 00:00 2023-06-25 17:29:59.605 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1485/1777): libvirt-daemon-driver-storage-iscs 291 kB/s | 73 kB 00:00 2023-06-25 17:29:59.758 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1486/1777): libvirt-daemon-driver-storage-scsi 473 kB/s | 73 kB 00:00 2023-06-25 17:29:59.789 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1487/1777): libvirt-daemon-driver-storage-mpat 308 kB/s | 71 kB 00:00 2023-06-25 17:29:59.828 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1488/1777): libvirt-daemon-driver-storage-rbd- 309 kB/s | 81 kB 00:00 2023-06-25 17:29:59.855 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1489/1777): libvirt-daemon-kvm-8.0.0-10.4.0.1. 693 kB/s | 65 kB 00:00 2023-06-25 17:29:59.954 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1490/1777): libvirt-gobject-4.0.0-3.an8.x86_64 688 kB/s | 68 kB 00:00 2023-06-25 17:30:00.97 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1491/1777): libvirt-glib-4.0.0-3.an8.x86_64.rp 160 kB/s | 43 kB 00:00 2023-06-25 17:30:00.113 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1492/1777): libvirt-gconfig-4.0.0-3.an8.x86_64 293 kB/s | 96 kB 00:00 2023-06-25 17:30:00.322 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1493/1777): libvorbis-1.3.7-5.an8.x86_64.rpm 942 kB/s | 196 kB 00:00 2023-06-25 17:30:00.347 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1494/1777): libvisual-0.4.0-25.0.1.an8.x86_64. 464 kB/s | 116 kB 00:00 2023-06-25 17:30:00.427 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1495/1777): libwacom-1.12.1-2.an8.x86_64.rpm 654 kB/s | 52 kB 00:00 2023-06-25 17:30:00.645 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1496/1777): libvirt-libs-8.0.0-10.4.0.1.module 6.8 MB/s | 4.7 MB 00:00 2023-06-25 17:30:00.659 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1497/1777): libwacom-data-1.12.1-2.an8.noarch. 494 kB/s | 114 kB 00:00 2023-06-25 17:30:00.744 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1498/1777): libvpx-1.7.0-8.0.1.an8.x86_64.rpm 1.9 MB/s | 838 kB 00:00 2023-06-25 17:30:00.860 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1499/1777): libwayland-client-1.21.0-1.an8.x86 185 kB/s | 40 kB 00:00 2023-06-25 17:30:00.907 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1500/1777): libwayland-cursor-1.21.0-1.an8.x86 101 kB/s | 25 kB 00:00 2023-06-25 17:30:00.948 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1501/1777): libwayland-egl-1.21.0-1.an8.x86_64 91 kB/s | 18 kB 00:00 2023-06-25 17:30:01.84 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1502/1777): libwinpr-2.2.0-10.0.1.an8.x86_64.r 2.6 MB/s | 352 kB 00:00 2023-06-25 17:30:01.132 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1503/1777): libwayland-server-1.21.0-1.an8.x86 175 kB/s | 47 kB 00:00 2023-06-25 17:30:01.152 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1504/1777): libwebp-1.2.0-5.0.1.an8.x86_64.rpm 1.1 MB/s | 278 kB 00:00 2023-06-25 17:30:01.334 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1505/1777): libwnck3-40.0-2.an8.x86_64.rpm 1.6 MB/s | 395 kB 00:00 2023-06-25 17:30:01.497 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1506/1777): libxkbcommon-x11-1.0.3-4.an8.x86_6 76 kB/s | 26 kB 00:00 2023-06-25 17:30:01.615 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1507/1777): libxcb-devel-1.13.1-1.el8.x86_64.r 2.2 MB/s | 1.1 MB 00:00 2023-06-25 17:30:01.629 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1508/1777): libxkbfile-1.1.0-1.an8.x86_64.rpm 297 kB/s | 87 kB 00:00 2023-06-25 17:30:01.701 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1509/1777): libxklavier-5.4-11.0.1.an8.x86_64. 293 kB/s | 59 kB 00:00 2023-06-25 17:30:01.825 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1510/1777): libxshmfence-1.3-2.el8.x86_64.rpm 62 kB/s | 12 kB 00:00 2023-06-25 17:30:01.966 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1511/1777): libxslt-devel-1.1.32-6.0.1.an8.x86 1.2 MB/s | 323 kB 00:00 2023-06-25 17:30:02.126 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1512/1777): libxml2-devel-2.9.7-16.0.1.an8.x86 2.0 MB/s | 1.0 MB 00:00 2023-06-25 17:30:02.240 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1513/1777): lohit-assamese-fonts-2.91.5-3.el8. 689 kB/s | 78 kB 00:00 2023-06-25 17:30:02.292 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1514/1777): libyami-1.3.1-1.el8.x86_64.rpm 563 kB/s | 262 kB 00:00 2023-06-25 17:30:02.404 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1515/1777): lklug-fonts-0.6-17.20090803cvs.el8 214 kB/s | 94 kB 00:00 2023-06-25 17:30:02.490 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1516/1777): lohit-gujarati-fonts-2.92.4-3.el8. 534 kB/s | 45 kB 00:00 2023-06-25 17:30:02.507 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1517/1777): lohit-bengali-fonts-2.91.5-3.el8.n 292 kB/s | 78 kB 00:00 2023-06-25 17:30:02.596 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1518/1777): lohit-devanagari-fonts-2.95.5-4.an 323 kB/s | 98 kB 00:00 2023-06-25 17:30:02.796 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1519/1777): lohit-kannada-fonts-2.5.4-3.el8.no 187 kB/s | 57 kB 00:00 2023-06-25 17:30:02.825 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1520/1777): lohit-malayalam-fonts-2.92.2-3.0.1 137 kB/s | 43 kB 00:00 2023-06-25 17:30:02.842 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1521/1777): lohit-marathi-fonts-2.94.2-5.0.1.a 210 kB/s | 51 kB 00:00 2023-06-25 17:30:02.899 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1522/1777): lohit-nepali-fonts-2.94.2-3.0.1.an 485 kB/s | 50 kB 00:00 2023-06-25 17:30:02.922 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1523/1777): lohit-tamil-fonts-2.91.3-3.0.1.an8 377 kB/s | 36 kB 00:00 2023-06-25 17:30:03.91 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1524/1777): lua-5.3.4-12.0.2.an8.x86_64.rpm 501 kB/s | 96 kB 00:00 2023-06-25 17:30:03.181 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1525/1777): lohit-telugu-fonts-2.5.5-3.0.1.an8 370 kB/s | 126 kB 00:00 2023-06-25 17:30:03.300 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1526/1777): m17n-db-1.8.0-3.0.1.an8.noarch.rpm 1.5 MB/s | 578 kB 00:00 2023-06-25 17:30:03.410 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1527/1777): m17n-lib-1.8.0-2.0.1.an8.x86_64.rp 604 kB/s | 192 kB 00:00 2023-06-25 17:30:03.531 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1528/1777): madan-fonts-2.000-20.el8.noarch.rp 251 kB/s | 88 kB 00:00 2023-06-25 17:30:03.544 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1529/1777): man-pages-overrides-8.6.0.0-1.an8. 370 kB/s | 89 kB 00:00 2023-06-25 17:30:03.704 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1530/1777): marisa-0.2.4-36.0.1.an8.x86_64.rpm 226 kB/s | 66 kB 00:00 2023-06-25 17:30:03.920 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1531/1777): meanwhile-1.1.0-23.0.1.an8.x86_64. 254 kB/s | 98 kB 00:00 2023-06-25 17:30:03.975 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1532/1777): mesa-filesystem-21.3.4-1.0.1.an8.x 123 kB/s | 33 kB 00:00 2023-06-25 17:30:04.24 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1533/1777): mesa-libEGL-21.3.4-1.0.1.an8.x86_6 1.3 MB/s | 136 kB 00:00 2023-06-25 17:30:04.242 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1534/1777): mesa-libGL-21.3.4-1.0.1.an8.x86_64 692 kB/s | 184 kB 00:00 2023-06-25 17:30:04.359 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1535/1777): mesa-libGLU-9.0.1-6.an8.x86_64.rpm 552 kB/s | 184 kB 00:00 2023-06-25 17:30:04.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1536/1777): mesa-libgbm-21.3.4-1.0.1.an8.x86_6 307 kB/s | 58 kB 00:00 2023-06-25 17:30:04.580 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1537/1777): mesa-libglapi-21.3.4-1.0.1.an8.x86 296 kB/s | 65 kB 00:00 2023-06-25 17:30:05.295 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1538/1777): mesa-dri-drivers-21.3.4-1.0.1.an8. 6.5 MB/s | 11 MB 00:01 2023-06-25 17:30:05.349 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1539/1777): metacity-3.28.0-1.0.1.an8.x86_64.r 1.2 MB/s | 977 kB 00:00 2023-06-25 17:30:05.415 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1540/1777): mesa-libxatracker-21.3.4-1.0.1.an8 2.1 MB/s | 2.0 MB 00:00 2023-06-25 17:30:05.593 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1541/1777): mousetweaks-3.12.0-11.el8.x86_64.r 443 kB/s | 132 kB 00:00 2023-06-25 17:30:05.603 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1542/1777): mozilla-filesystem-1.9-19.an8.x86_ 40 kB/s | 9.8 kB 00:00 2023-06-25 17:30:05.810 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1543/1777): mtdev-1.1.5-12.el8.x86_64.rpm 105 kB/s | 22 kB 00:00 2023-06-25 17:30:06.73 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1544/1777): mutter-40.9-10.0.1.an8.x86_64.rpm 5.1 MB/s | 2.4 MB 00:00 2023-06-25 17:30:06.330 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1545/1777): nautilus-40.2-9.0.2.an8.x86_64.rpm 5.2 MB/s | 2.7 MB 00:00 2023-06-25 17:30:06.344 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1546/1777): nautilus-extensions-40.2-9.0.2.an8 333 kB/s | 89 kB 00:00 2023-06-25 17:30:06.473 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1547/1777): nautilus-sendto-3.8.6-2.0.1.an8.x8 598 kB/s | 85 kB 00:00 2023-06-25 17:30:06.573 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1548/1777): ncompress-4.2.4.4-13.0.1.an8.x86_6 124 kB/s | 28 kB 00:00 2023-06-25 17:30:06.692 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1549/1777): neon-0.31.2-11.an8.x86_64.rpm 601 kB/s | 131 kB 00:00 2023-06-25 17:30:06.943 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1550/1777): net-snmp-agent-libs-5.8-27.0.1.an8 2.0 MB/s | 748 kB 00:00 2023-06-25 17:30:06.955 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1551/1777): netcf-libs-0.2.8-12.module+an8.7.0 291 kB/s | 76 kB 00:00 2023-06-25 17:30:07.133 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1552/1777): nm-connection-editor-1.26.0-1.0.1. 4.4 MB/s | 851 kB 00:00 2023-06-25 17:30:07.207 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1553/1777): nmap-ncat-7.91-10.an8.x86_64.rpm 959 kB/s | 243 kB 00:00 2023-06-25 17:30:07.257 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1554/1777): mpg123-libs-1.26.2-5.an8.x86_64.rp 180 kB/s | 331 kB 00:01 2023-06-25 17:30:07.418 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1555/1777): nss-3.79.0-11.an8.x86_64.rpm 2.6 MB/s | 746 kB 00:00 2023-06-25 17:30:07.561 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1556/1777): nss-softokn-3.79.0-11.an8.x86_64.r 3.4 MB/s | 1.2 MB 00:00 2023-06-25 17:30:07.588 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1557/1777): nss-softokn-freebl-3.79.0-11.an8.x 1.2 MB/s | 397 kB 00:00 2023-06-25 17:30:07.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1558/1777): nss-sysinit-3.79.0-11.an8.x86_64.r 305 kB/s | 73 kB 00:00 2023-06-25 17:30:07.696 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1559/1777): nss-util-3.79.0-11.an8.x86_64.rpm 1.3 MB/s | 138 kB 00:00 2023-06-25 17:30:07.818 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1560/1777): nss-tools-3.79.0-11.an8.x86_64.rpm 2.2 MB/s | 581 kB 00:00 2023-06-25 17:30:07.937 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1561/1777): oddjob-0.34.7-1.0.1.an8.x86_64.rpm 254 kB/s | 70 kB 00:00 2023-06-25 17:30:07.982 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1562/1777): oddjob-mkhomedir-0.34.7-1.0.1.an8. 169 kB/s | 48 kB 00:00 2023-06-25 17:30:08.81 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1563/1777): open-vm-tools-desktop-12.1.5-1.an8 2.0 MB/s | 201 kB 00:00 2023-06-25 17:30:08.173 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1564/1777): openjpeg2-2.4.0-4.an8.x86_64.rpm 1.8 MB/s | 164 kB 00:00 2023-06-25 17:30:08.263 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1565/1777): open-sans-fonts-1.10-6.an8.noarch. 1.1 MB/s | 481 kB 00:00 2023-06-25 17:30:08.283 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1566/1777): open-vm-tools-12.1.5-1.an8.x86_64. 2.5 MB/s | 875 kB 00:00 2023-06-25 17:30:08.434 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1567/1777): opus-1.3-0.4.beta.0.1.an8.x86_64.r 780 kB/s | 202 kB 00:00 2023-06-25 17:30:08.488 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1568/1777): orc-0.4.28-3.el8.x86_64.rpm 780 kB/s | 174 kB 00:00 2023-06-25 17:30:08.889 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1569/1777): orca-40.0-3.an8.noarch.rpm 4.2 MB/s | 2.6 MB 00:00 2023-06-25 17:30:08.934 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1570/1777): osinfo-db-tools-1.9.0-1.an8.x86_64 149 kB/s | 66 kB 00:00 2023-06-25 17:30:08.947 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1571/1777): osinfo-db-20211216-1.0.2.an8.noarc 327 kB/s | 167 kB 00:00 2023-06-25 17:30:09.95 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1572/1777): overpass-fonts-3.0.4-8.an8.noarch. 5.5 MB/s | 1.1 MB 00:00 2023-06-25 17:30:09.185 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1573/1777): pakchois-0.4-17.0.1.an8.x86_64.rpm 72 kB/s | 18 kB 00:00 2023-06-25 17:30:09.267 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1574/1777): pangomm-2.40.1-6.0.1.an8.x86_64.rp 792 kB/s | 64 kB 00:00 2023-06-25 17:30:09.401 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1575/1777): pango-1.48.7-2.0.1.an8.x86_64.rpm 949 kB/s | 289 kB 00:00 2023-06-25 17:30:09.464 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1576/1777): paktype-naskh-basic-fonts-4.1-9.el 832 kB/s | 430 kB 00:00 2023-06-25 17:30:09.528 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1577/1777): paps-0.7.1-4.an8.x86_64.rpm 169 kB/s | 44 kB 00:00 2023-06-25 17:30:09.759 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1578/1777): paratype-pt-sans-fonts-20141121-6. 2.1 MB/s | 759 kB 00:00 2023-06-25 17:30:09.790 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1579/1777): patchutils-0.4.2-7.an8.x86_64.rpm 324 kB/s | 105 kB 00:00 2023-06-25 17:30:09.821 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1580/1777): perl-Error-0.17025-2.el8.noarch.rp 154 kB/s | 45 kB 00:00 2023-06-25 17:30:09.880 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1581/1777): perl-ExtUtils-Install-2.14-4.0.1.a 456 kB/s | 40 kB 00:00 2023-06-25 17:30:10.5 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1582/1777): perl-ExtUtils-Embed-1.34-422.0.1.a 322 kB/s | 78 kB 00:00 2023-06-25 17:30:10.58 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1583/1777): perl-ExtUtils-MakeMaker-7.34-1.0.1 1.1 MB/s | 259 kB 00:00 2023-06-25 17:30:10.148 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1584/1777): perl-ExtUtils-Manifest-1.70-395.0. 108 kB/s | 29 kB 00:00 2023-06-25 17:30:10.271 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1585/1777): perl-ExtUtils-ParseXS-3.35-2.0.1.a 278 kB/s | 74 kB 00:00 2023-06-25 17:30:10.305 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1586/1777): perl-Filter-1.58-2.0.1.an8.x86_64. 291 kB/s | 71 kB 00:00 2023-06-25 17:30:10.368 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1587/1777): perl-Git-2.39.3-1.0.1.an8.noarch.r 355 kB/s | 78 kB 00:00 2023-06-25 17:30:10.396 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1588/1777): perl-Thread-Queue-3.13-1.0.1.an8.n 731 kB/s | 19 kB 00:00 2023-06-25 17:30:10.514 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1589/1777): perl-TermReadKey-2.37-7.0.1.an8.x8 136 kB/s | 33 kB 00:00 2023-06-25 17:30:10.659 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1590/1777): perl-Test-Harness-3.42-1.0.1.an8.n 701 kB/s | 247 kB 00:00 2023-06-25 17:30:10.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1591/1777): perl-Time-HiRes-1.9758-2.0.1.an8.x 143 kB/s | 41 kB 00:00 2023-06-25 17:30:10.700 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1592/1777): perl-XML-Parser-2.44-11.0.1.an8.x8 918 kB/s | 169 kB 00:00 2023-06-25 17:30:10.889 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1593/1777): perl-srpm-macros-1-25.el8.noarch.r 48 kB/s | 9.7 kB 00:00 2023-06-25 17:30:10.997 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1594/1777): perl-devel-5.26.3-422.0.1.an8.x86_ 1.7 MB/s | 599 kB 00:00 2023-06-25 17:30:11.41 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1595/1777): pinentry-gtk-1.1.1-8.an8.x86_64.rp 163 kB/s | 56 kB 00:00 2023-06-25 17:30:11.95 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1596/1777): plymouth-0.9.4-11.20200615git1e36e 1.3 MB/s | 126 kB 00:00 2023-06-25 17:30:11.222 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1597/1777): plymouth-graphics-libs-0.9.4-11.20 670 kB/s | 84 kB 00:00 2023-06-25 17:30:11.253 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1598/1777): pinfo-0.6.10-18.el8.x86_64.rpm 364 kB/s | 124 kB 00:00 2023-06-25 17:30:11.397 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1599/1777): plymouth-core-libs-0.9.4-11.202006 342 kB/s | 121 kB 00:00 2023-06-25 17:30:11.427 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1600/1777): plymouth-plugin-two-step-0.9.4-11. 285 kB/s | 56 kB 00:00 2023-06-25 17:30:11.518 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1601/1777): plymouth-plugin-label-0.9.4-11.202 143 kB/s | 42 kB 00:00 2023-06-25 17:30:11.643 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1602/1777): plymouth-system-theme-0.9.4-11.202 164 kB/s | 35 kB 00:00 2023-06-25 17:30:11.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1603/1777): plymouth-scripts-0.9.4-11.20200615 162 kB/s | 43 kB 00:00 2023-06-25 17:30:11.758 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1604/1777): pnm2ppa-1.04-40.el8.x86_64.rpm 1.9 MB/s | 215 kB 00:00 2023-06-25 17:30:11.768 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1605/1777): plymouth-theme-charge-0.9.4-11.202 164 kB/s | 40 kB 00:00 2023-06-25 17:30:12.104 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1606/1777): poppler-20.11.0-6.0.1.an8.x86_64.r 2.4 MB/s | 1.1 MB 00:00 2023-06-25 17:30:12.121 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1607/1777): poppler-glib-20.11.0-6.0.1.an8.x86 489 kB/s | 174 kB 00:00 2023-06-25 17:30:12.270 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1608/1777): poppler-data-0.4.9-1.el8.noarch.rp 4.2 MB/s | 2.1 MB 00:00 2023-06-25 17:30:12.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1609/1777): poppler-utils-20.11.0-6.0.1.an8.x8 1.1 MB/s | 246 kB 00:00 2023-06-25 17:30:12.342 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1610/1777): procmail-3.22-47.0.1.an8.x86_64.rp 606 kB/s | 133 kB 00:00 2023-06-25 17:30:12.594 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1611/1777): pulseaudio-15.0-2.0.1.an8.x86_64.r 3.1 MB/s | 1.0 MB 00:00 2023-06-25 17:30:12.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1612/1777): pulseaudio-libs-glib2-15.0-2.0.1.a 126 kB/s | 33 kB 00:00 2023-06-25 17:30:12.670 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1613/1777): pulseaudio-libs-15.0-2.0.1.an8.x86 1.9 MB/s | 674 kB 00:00 2023-06-25 17:30:12.699 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1614/1777): pulseaudio-module-x11-15.0-2.0.1.a 490 kB/s | 47 kB 00:00 2023-06-25 17:30:12.732 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1615/1777): pulseaudio-module-bluetooth-15.0-2 851 kB/s | 116 kB 00:00 2023-06-25 17:30:12.960 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1616/1777): pulseaudio-utils-15.0-2.0.1.an8.x8 297 kB/s | 86 kB 00:00 2023-06-25 17:30:13.17 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1617/1777): pygobject2-2.28.7-4.module+el8.2.0 741 kB/s | 235 kB 00:00 2023-06-25 17:30:13.258 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1618/1777): python-rpm-macros-3-45.an8.noarch. 62 kB/s | 15 kB 00:00 2023-06-25 17:30:13.363 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1619/1777): pygtk2-2.24.0-24.module+el8.2.0+10 1.4 MB/s | 931 kB 00:00 2023-06-25 17:30:13.458 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1620/1777): pykickstart-3.16.15-1.an8.noarch.r 128 kB/s | 64 kB 00:00 2023-06-25 17:30:13.504 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1621/1777): python-srpm-macros-3-45.an8.noarch 61 kB/s | 15 kB 00:00 2023-06-25 17:30:13.705 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1622/1777): python2-pip-9.0.3-19.0.1.module+an 4.8 MB/s | 1.6 MB 00:00 2023-06-25 17:30:13.729 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1623/1777): python3-pip-9.0.3-22.an8.noarch.rp 86 kB/s | 19 kB 00:00 2023-06-25 17:30:13.745 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1624/1777): python2-rpm-macros-3-38.module+an8 44 kB/s | 13 kB 00:00 2023-06-25 17:30:14.57 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1625/1777): qemu-guest-agent-6.2.0-22.0.1.modu 997 kB/s | 349 kB 00:00 2023-06-25 17:30:14.93 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1626/1777): qemu-kvm-6.2.0-22.0.1.module+an8.7 499 kB/s | 173 kB 00:00 2023-06-25 17:30:14.298 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1627/1777): qemu-img-6.2.0-22.0.1.module+an8.7 3.8 MB/s | 2.2 MB 00:00 2023-06-25 17:30:14.339 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1628/1777): qpdf-libs-7.1.1-10.0.1.an8.x86_64. 1.3 MB/s | 335 kB 00:00 2023-06-25 17:30:14.517 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1629/1777): qemu-kvm-common-6.2.0-22.0.1.modul 2.3 MB/s | 1.1 MB 00:00 2023-06-25 17:30:14.561 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1630/1777): qrencode-libs-3.4.4-5.0.1.an8.x86_ 167 kB/s | 44 kB 00:00 2023-06-25 17:30:14.720 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1631/1777): qt5-qtbase-common-5.15.2-4.0.2.an8 198 kB/s | 40 kB 00:00 2023-06-25 17:30:14.930 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1632/1777): radvd-2.19-5.an8.x86_64.rpm 493 kB/s | 103 kB 00:00 2023-06-25 17:30:15.259 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1633/1777): qt5-qtbase-5.15.2-4.0.2.an8_6.x86_ 3.9 MB/s | 3.6 MB 00:00 2023-06-25 17:30:15.289 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1634/1777): rest-0.8.1-2.0.1.an8.x86_64.rpm 192 kB/s | 68 kB 00:00 2023-06-25 17:30:15.564 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1635/1777): qt5-qtbase-gui-5.15.2-4.0.2.an8_6. 6.1 MB/s | 6.1 MB 00:01 2023-06-25 17:30:15.585 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1636/1777): rpm-build-4.14.3-24.0.1.an8_6.x86_ 535 kB/s | 173 kB 00:00 2023-06-25 17:30:15.716 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1637/1777): rsyslog-8.2102.0-10.an8.x86_64.rpm 1.7 MB/s | 752 kB 00:00 2023-06-25 17:30:15.786 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1638/1777): rtkit-0.11-19.0.1.an8.x86_64.rpm 192 kB/s | 42 kB 00:00 2023-06-25 17:30:15.798 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1639/1777): ruby-2.5.9-110.0.1.module+an8.7.0+ 413 kB/s | 87 kB 00:00 2023-06-25 17:30:15.986 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1640/1777): ruby-irb-2.5.9-110.0.1.module+an8. 380 kB/s | 102 kB 00:00 2023-06-25 17:30:16.37 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1641/1777): rubygem-bigdecimal-1.3.4-110.0.1.m 406 kB/s | 97 kB 00:00 2023-06-25 17:30:16.160 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1642/1777): rubygem-json-2.1.0-110.0.1.module+ 760 kB/s | 91 kB 00:00 2023-06-25 17:30:16.355 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1643/1777): ruby-libs-2.5.9-110.0.1.module+an8 5.2 MB/s | 2.9 MB 00:00 2023-06-25 17:30:16.367 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1644/1777): rubygem-io-console-0.4.6-110.0.1.m 176 kB/s | 67 kB 00:00 2023-06-25 17:30:16.400 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1645/1777): rubygem-psych-3.0.2-110.0.1.module 398 kB/s | 95 kB 00:00 2023-06-25 17:30:16.637 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1646/1777): rubygem-rdoc-6.0.1.1-110.0.1.modul 1.6 MB/s | 456 kB 00:00 2023-06-25 17:30:16.760 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1647/1777): sane-backends-1.0.32-7.an8.x86_64. 2.6 MB/s | 974 kB 00:00 2023-06-25 17:30:16.854 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1648/1777): rubygems-2.7.6.3-110.0.1.module+an 633 kB/s | 308 kB 00:00 2023-06-25 17:30:17.26 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1649/1777): sane-backends-drivers-scanners-1.0 7.4 MB/s | 2.9 MB 00:00 2023-06-25 17:30:17.39 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1650/1777): sane-backends-libs-1.0.32-7.an8.x8 275 kB/s | 76 kB 00:00 2023-06-25 17:30:17.118 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1651/1777): sbc-1.4-9.an8.x86_64.rpm 602 kB/s | 54 kB 00:00 2023-06-25 17:30:17.132 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1652/1777): scl-utils-2.0.3-2.an8.x86_64.rpm 529 kB/s | 47 kB 00:00 2023-06-25 17:30:17.174 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1653/1777): satyr-0.26-2.0.2.an8.x86_64.rpm 347 kB/s | 111 kB 00:00 2023-06-25 17:30:17.347 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1654/1777): seahorse-3.20.0-9.0.1.an8.x86_64.r 5.1 MB/s | 1.1 MB 00:00 2023-06-25 17:30:17.356 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1655/1777): seabios-bin-1.16.0-3.module+an8.7. 580 kB/s | 137 kB 00:00 2023-06-25 17:30:17.464 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1656/1777): seavgabios-bin-1.16.0-3.module+an8 148 kB/s | 43 kB 00:00 2023-06-25 17:30:17.574 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1657/1777): setroubleshoot-3.3.26-5.0.1.an8.x8 618 kB/s | 135 kB 00:00 2023-06-25 17:30:17.687 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1658/1777): sendmail-8.16.1-10.an8.x86_64.rpm 2.3 MB/s | 791 kB 00:00 2023-06-25 17:30:17.800 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1659/1777): setroubleshoot-plugins-3.3.14-1.0. 1.0 MB/s | 343 kB 00:00 2023-06-25 17:30:17.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1660/1777): setroubleshoot-server-3.3.26-5.0.1 1.4 MB/s | 347 kB 00:00 2023-06-25 17:30:17.890 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1661/1777): sgabios-bin-0.20170427git-3.module 61 kB/s | 12 kB 00:00 2023-06-25 17:30:17.933 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1662/1777): sil-nuosu-fonts-2.200-2.0.1.an8.no 1.2 MB/s | 130 kB 00:00 2023-06-25 17:30:18.226 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1663/1777): sil-abyssinica-fonts-1.200-13.0.1. 1.5 MB/s | 658 kB 00:00 2023-06-25 17:30:18.255 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1664/1777): sil-padauk-fonts-3.003-1.0.1.an8.n 476 kB/s | 173 kB 00:00 2023-06-25 17:30:18.777 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1665/1777): skkdic-20170102-4.T1100.0.1.an8.no 8.6 MB/s | 7.2 MB 00:00 2023-06-25 17:30:18.792 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1666/1777): slirp4netns-1.2.0-2.module+an8.7.0 95 kB/s | 53 kB 00:00 2023-06-25 17:30:18.802 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1667/1777): smc-meera-fonts-7.0.3-5.an8.noarch 305 kB/s | 165 kB 00:00 2023-06-25 17:30:19.44 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1668/1777): soundtouch-2.1.1-8.an8.x86_64.rpm 319 kB/s | 79 kB 00:00 2023-06-25 17:30:19.76 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1669/1777): socat-1.7.4.1-1.0.1.an8.x86_64.rpm 927 kB/s | 276 kB 00:00 2023-06-25 17:30:19.283 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1670/1777): sound-theme-freedesktop-0.8-9.0.1. 771 kB/s | 380 kB 00:00 2023-06-25 17:30:19.294 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1671/1777): speex-1.2.0-1.0.1.an8.x86_64.rpm 318 kB/s | 68 kB 00:00 2023-06-25 17:30:19.394 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1672/1777): speech-dispatcher-0.8.8-6.el8.x86_ 2.1 MB/s | 759 kB 00:00 2023-06-25 17:30:19.412 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1673/1777): spice-gtk3-0.39-5.an8.x86_64.rpm 651 kB/s | 77 kB 00:00 2023-06-25 17:30:19.530 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1674/1777): spice-server-0.14.3-4.0.1.an8.x86_ 2.9 MB/s | 407 kB 00:00 2023-06-25 17:30:19.606 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1675/1777): startup-notification-0.12-15.0.1.a 366 kB/s | 27 kB 00:00 2023-06-25 17:30:19.661 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1676/1777): spice-vdagent-0.21.0-4.an8.x86_64. 374 kB/s | 94 kB 00:00 2023-06-25 17:30:19.856 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1677/1777): spice-glib-0.39-5.an8.x86_64.rpm 659 kB/s | 378 kB 00:00 2023-06-25 17:30:20.56 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1678/1777): stix-fonts-1.1.0-12.el8.noarch.rpm 2.9 MB/s | 1.3 MB 00:00 2023-06-25 17:30:20.101 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1679/1777): subversion-1.10.2-5.module+an8.7.0 2.6 MB/s | 1.1 MB 00:00 2023-06-25 17:30:20.151 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1680/1777): sysstat-11.7.3-9.0.1.an8.x86_64.rp 7.7 MB/s | 371 kB 00:00 2023-06-25 17:30:20.297 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1681/1777): subversion-libs-1.10.2-5.module+an 3.4 MB/s | 1.5 MB 00:00 2023-06-25 17:30:20.321 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1682/1777): sushi-3.28.3-1.0.1.an8.x86_64.rpm 389 kB/s | 103 kB 00:00 2023-06-25 17:30:20.491 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1683/1777): system-config-printer-udev-1.5.11- 541 kB/s | 104 kB 00:00 2023-06-25 17:30:20.513 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1684/1777): system-config-printer-libs-1.5.11- 2.3 MB/s | 864 kB 00:00 2023-06-25 17:30:20.605 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1685/1777): systemtap-sdt-devel-4.6-4.an8.x86_ 937 kB/s | 85 kB 00:00 2023-06-25 17:30:20.909 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1686/1777): systemtap-client-4.6-4.an8.x86_64. 6.4 MB/s | 3.8 MB 00:00 2023-06-25 17:30:20.944 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1687/1777): systemtap-runtime-4.6-4.an8.x86_64 1.2 MB/s | 541 kB 00:00 2023-06-25 17:30:20.962 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1688/1777): taglib-1.11.1-8.el8.x86_64.rpm 952 kB/s | 338 kB 00:00 2023-06-25 17:30:21.103 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1689/1777): tcpdump-4.9.3-3.0.1.an8.x86_64.rpm 2.6 MB/s | 422 kB 00:00 2023-06-25 17:30:21.196 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1690/1777): telnet-0.17-76.0.1.an8.x86_64.rpm 748 kB/s | 68 kB 00:00 2023-06-25 17:30:21.214 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1691/1777): targetcli-2.1.53-2.0.1.an8.noarch. 247 kB/s | 75 kB 00:00 2023-06-25 17:30:21.290 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1692/1777): tcsh-6.22.03-6.an8.x86_64.rpm 1.3 MB/s | 454 kB 00:00 2023-06-25 17:30:21.465 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1693/1777): thai-scalable-fonts-common-0.7.2-5 75 kB/s | 20 kB 00:00 2023-06-25 17:30:21.499 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1694/1777): thai-scalable-waree-fonts-0.7.2-5. 439 kB/s | 125 kB 00:00 2023-06-25 17:30:21.541 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1695/1777): tigervnc-license-1.12.0-15.an8.noa 162 kB/s | 40 kB 00:00 2023-06-25 17:30:21.716 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1696/1777): tigervnc-server-minimal-1.12.0-15. 4.5 MB/s | 1.1 MB 00:00 2023-06-25 17:30:21.780 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1697/1777): totem-pl-parser-3.26.6-2.0.1.an8.x 559 kB/s | 135 kB 00:00 2023-06-25 17:30:21.834 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1698/1777): totem-3.38.2-1.0.2.an8.x86_64.rpm 4.5 MB/s | 1.5 MB 00:00 2023-06-25 17:30:21.910 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1699/1777): ttmkfdir-3.0.9-54.0.1.an8.x86_64.r 475 kB/s | 59 kB 00:00 2023-06-25 17:30:22.84 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1700/1777): tzdata-java-2023c-1.0.1.an8.noarch 744 kB/s | 185 kB 00:00 2023-06-25 17:30:22.137 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1701/1777): tracker-3.1.2-3.0.1.an8.x86_64.rpm 1.2 MB/s | 534 kB 00:00 2023-06-25 17:30:22.213 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1702/1777): udisks2-2.9.0-9.0.1.an8.x86_64.rpm 3.3 MB/s | 440 kB 00:00 2023-06-25 17:30:22.224 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1703/1777): ucs-miscfixed-fonts-0.3-17.0.1.an8 1.4 MB/s | 464 kB 00:00 2023-06-25 17:30:22.447 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1704/1777): unixODBC-2.3.7-1.0.1.an8.x86_64.rp 1.1 MB/s | 340 kB 00:00 2023-06-25 17:30:22.533 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1705/1777): upower-0.99.14-1.0.1.an8.x86_64.rp 443 kB/s | 141 kB 00:00 2023-06-25 17:30:22.551 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1706/1777): urw-base35-bookman-fonts-20200910- 2.6 MB/s | 857 kB 00:00 2023-06-25 17:30:22.626 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1707/1777): urw-base35-d050000l-fonts-20200910 858 kB/s | 79 kB 00:00 2023-06-25 17:30:22.707 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1708/1777): urw-base35-fonts-common-20200910-6 298 kB/s | 24 kB 00:00 2023-06-25 17:30:22.831 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1709/1777): urw-base35-c059-fonts-20200910-6.a 2.3 MB/s | 884 kB 00:00 2023-06-25 17:30:22.842 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1710/1777): urw-base35-fonts-20200910-6.an8.no 43 kB/s | 12 kB 00:00 2023-06-25 17:30:23.40 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1711/1777): urw-base35-gothic-fonts-20200910-6 1.9 MB/s | 654 kB 00:00 2023-06-25 17:30:23.155 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1712/1777): urw-base35-nimbus-roman-fonts-2020 2.7 MB/s | 865 kB 00:00 2023-06-25 17:30:23.206 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1713/1777): urw-base35-nimbus-mono-ps-fonts-20 2.1 MB/s | 801 kB 00:00 2023-06-25 17:30:23.309 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1714/1777): urw-base35-standard-symbols-ps-fon 433 kB/s | 44 kB 00:00 2023-06-25 17:30:23.398 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1715/1777): urw-base35-nimbus-sans-fonts-20200 3.7 MB/s | 1.3 MB 00:00 2023-06-25 17:30:23.470 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1716/1777): urw-base35-p052-fonts-20200910-6.a 3.1 MB/s | 982 kB 00:00 2023-06-25 17:30:23.559 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1717/1777): usbredir-0.13.0-1.an8.x86_64.rpm 592 kB/s | 52 kB 00:00 2023-06-25 17:30:23.600 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1718/1777): usbmuxd-1.1.1-8.an8.x86_64.rpm 346 kB/s | 70 kB 00:00 2023-06-25 17:30:23.614 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1719/1777): urw-base35-z003-fonts-20200910-6.a 920 kB/s | 280 kB 00:00 2023-06-25 17:30:23.831 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1720/1777): vim-enhanced-8.0.1763-19.0.1.an8_6 6.3 MB/s | 1.4 MB 00:00 2023-06-25 17:30:23.841 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1721/1777): ustr-1.0.4-26.el8.x86_64.rpm 364 kB/s | 102 kB 00:00 2023-06-25 17:30:24.99 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1722/1777): vim-filesystem-8.0.1763-19.0.1.an8 186 kB/s | 50 kB 00:00 2023-06-25 17:30:24.425 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1723/1777): vim-common-8.0.1763-19.0.1.an8_6.4 7.7 MB/s | 6.3 MB 00:00 2023-06-25 17:30:24.445 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1724/1777): vino-3.22.0-11.0.1.an8.x86_64.rpm 1.2 MB/s | 431 kB 00:00 2023-06-25 17:30:24.573 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1725/1777): vinagre-3.22.0-23.0.2.an8.x86_64.r 1.9 MB/s | 1.4 MB 00:00 2023-06-25 17:30:24.775 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1726/1777): vorbis-tools-1.4.0-28.0.1.an8.x86_ 1.0 MB/s | 336 kB 00:00 2023-06-25 17:30:24.787 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1727/1777): volume_key-libs-0.3.11-5.el8.x86_6 409 kB/s | 147 kB 00:00 2023-06-25 17:30:24.829 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1728/1777): vte-profile-0.52.4-2.0.1.an8.x86_6 53 kB/s | 14 kB 00:00 2023-06-25 17:30:24.919 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1729/1777): wavpack-5.4.0-5.an8.x86_64.rpm 1.6 MB/s | 215 kB 00:00 2023-06-25 17:30:25.195 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1730/1777): webrtc-audio-processing-0.3.1-8.an 1.1 MB/s | 297 kB 00:00 2023-06-25 17:30:25.242 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1731/1777): vte291-0.52.4-2.0.1.an8.x86_64.rpm 509 kB/s | 237 kB 00:00 2023-06-25 17:30:25.283 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1732/1777): wayland-devel-1.21.0-1.an8.x86_64. 342 kB/s | 155 kB 00:00 2023-06-25 17:30:25.498 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1733/1777): wget-1.19.5-10.0.2.an8.x86_64.rpm 2.3 MB/s | 705 kB 00:00 2023-06-25 17:30:25.712 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1734/1777): xcb-util-0.4.0-10.0.1.an8.x86_64.r 94 kB/s | 20 kB 00:00 2023-06-25 17:30:25.743 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1735/1777): wodim-1.1.11-39.el8.x86_64.rpm 671 kB/s | 336 kB 00:00 2023-06-25 17:30:26.9 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1736/1777): wqy-microhei-fonts-0.2.0-0.22.beta 2.3 MB/s | 1.7 MB 00:00 2023-06-25 17:30:26.20 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1737/1777): xcb-util-keysyms-0.4.0-7.0.1.an8.x 52 kB/s | 14 kB 00:00 2023-06-25 17:30:26.29 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1738/1777): xcb-util-image-0.4.0-9.0.1.an8.x86 62 kB/s | 19 kB 00:00 2023-06-25 17:30:26.96 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1739/1777): xcb-util-renderutil-0.3.9-10.0.1.a 199 kB/s | 17 kB 00:00 2023-06-25 17:30:26.212 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1740/1777): xcb-util-wm-0.4.1-12.0.1.an8.x86_6 154 kB/s | 30 kB 00:00 2023-06-25 17:30:26.311 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1741/1777): xdg-desktop-portal-1.8.1-1.an8.x86 1.4 MB/s | 417 kB 00:00 2023-06-25 17:30:26.366 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1742/1777): xdg-desktop-portal-gtk-1.12.0-3.an 608 kB/s | 163 kB 00:00 2023-06-25 17:30:26.454 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1743/1777): xdg-user-dirs-0.17-1.0.1.an8.x86_6 261 kB/s | 63 kB 00:00 2023-06-25 17:30:26.492 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1744/1777): xdg-utils-1.1.3-11.an8.noarch.rpm 697 kB/s | 85 kB 00:00 2023-06-25 17:30:26.607 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1745/1777): xdg-user-dirs-gtk-0.10-13.0.1.an8. 213 kB/s | 63 kB 00:00 2023-06-25 17:30:26.623 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1746/1777): xmlsec1-1.2.25-4.el8.x86_64.rpm 1.1 MB/s | 191 kB 00:00 2023-06-25 17:30:26.717 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1747/1777): xorg-x11-drivers-7.7-30.an8.x86_64 142 kB/s | 15 kB 00:00 2023-06-25 17:30:26.770 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1748/1777): xmlsec1-openssl-1.2.25-4.el8.x86_6 336 kB/s | 94 kB 00:00 2023-06-25 17:30:26.813 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1749/1777): xorg-x11-drv-dummy-0.3.7-6.0.1.an8 229 kB/s | 22 kB 00:00 2023-06-25 17:30:27.0 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1750/1777): xorg-x11-drv-evdev-2.10.6-2.0.1.an 238 kB/s | 54 kB 00:00 2023-06-25 17:30:27.66 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1751/1777): xorg-x11-drv-fbdev-0.5.0-2.0.1.an8 103 kB/s | 26 kB 00:00 2023-06-25 17:30:27.174 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1752/1777): xorg-x11-drv-intel-2.99.917-41.202 4.0 MB/s | 705 kB 00:00 2023-06-25 17:30:27.234 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1753/1777): xorg-x11-drv-ati-19.1.0-1.an8.x86_ 287 kB/s | 176 kB 00:00 2023-06-25 17:30:27.336 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1754/1777): xorg-x11-drv-nouveau-1.0.15-4.0.1. 379 kB/s | 103 kB 00:00 2023-06-25 17:30:27.496 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1755/1777): xorg-x11-drv-v4l-0.3.0-2.0.1.an8.x 98 kB/s | 25 kB 00:00 2023-06-25 17:30:27.518 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1756/1777): xorg-x11-drv-qxl-0.1.5-11.0.1.an8. 296 kB/s | 101 kB 00:00 2023-06-25 17:30:27.575 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1757/1777): xorg-x11-drv-vesa-2.4.0-3.0.1.an8. 127 kB/s | 30 kB 00:00 2023-06-25 17:30:27.768 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1758/1777): xorg-x11-drv-wacom-1.0.0-1.an8.x86 1.4 MB/s | 352 kB 00:00 2023-06-25 17:30:27.796 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1759/1777): xorg-x11-drv-vmware-13.2.1-8.el8.x 298 kB/s | 89 kB 00:00 2023-06-25 17:30:27.827 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1760/1777): xorg-x11-font-utils-7.5-41.0.2.an8 405 kB/s | 101 kB 00:00 2023-06-25 17:30:28.52 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1761/1777): xorg-x11-fonts-Type1-7.5-19.el8.no 1.8 MB/s | 521 kB 00:00 2023-06-25 17:30:28.139 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1762/1777): xorg-x11-proto-devel-2021.4-2.an8. 819 kB/s | 279 kB 00:00 2023-06-25 17:30:28.250 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1763/1777): xorg-x11-server-Xorg-1.20.11-15.0. 3.5 MB/s | 1.5 MB 00:00 2023-06-25 17:30:28.281 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1764/1777): xorg-x11-server-common-1.20.11-15. 168 kB/s | 34 kB 00:00 2023-06-25 17:30:28.367 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1765/1777): xorg-x11-utils-7.5-28.0.1.an8.x86_ 1.1 MB/s | 134 kB 00:00 2023-06-25 17:30:28.407 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1766/1777): xorg-x11-server-utils-7.7-27.0.1.a 741 kB/s | 196 kB 00:00 2023-06-25 17:30:28.447 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1767/1777): xorg-x11-xauth-1.1-10.an8.x86_64.r 207 kB/s | 40 kB 00:00 2023-06-25 17:30:28.542 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1768/1777): yajl-2.1.0-10.0.1.an8.x86_64.rpm 368 kB/s | 35 kB 00:00 2023-06-25 17:30:28.625 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1769/1777): xorg-x11-xinit-1.4.0-11.an8.x86_64 237 kB/s | 61 kB 00:00 2023-06-25 17:30:28.678 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1770/1777): xorg-x11-xkb-utils-7.7-28.0.1.an8. 416 kB/s | 113 kB 00:00 2023-06-25 17:30:28.860 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1771/1777): yelp-libs-40.3-2.an8.x86_64.rpm 579 kB/s | 135 kB 00:00 2023-06-25 17:30:28.895 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1772/1777): yelp-40.3-2.an8.x86_64.rpm 2.2 MB/s | 811 kB 00:00 2023-06-25 17:30:28.969 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1773/1777): yelp-xsl-40.2-1.an8.noarch.rpm 812 kB/s | 235 kB 00:00 2023-06-25 17:30:29.37 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1774/1777): epel-release-8-11.an8.noarch.rpm 162 kB/s | 23 kB 00:00 2023-06-25 17:30:30.32 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1775/1777): zenity-3.28.1-2.0.1.an8.x86_64.rpm 3.4 MB/s | 4.0 MB 00:01 2023-06-25 17:30:31.621 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1776/1777): nodesource-release-el8-1.noarch.rp 3.4 kB/s | 8.9 kB 00:02 2023-06-25 17:30:40.115 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: (1777/1777): nodejs-18.16.0-1nodesource.x86_64. 3.1 MB/s | 34 MB 00:11 2023-06-25 17:30:40.137 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: -------------------------------------------------------------------------------- 2023-06-25 17:30:40.150 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Total 7.1 MB/s | 1.7 GB 04:00 2023-06-25 17:30:40.195 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Running transaction check 2023-06-25 17:30:43.655 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Transaction check succeeded. 2023-06-25 17:30:43.667 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Running transaction test 2023-06-25 17:31:01.897 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Warning: Packages marked by Leapp for install not found in repositories metadata: python3-nss adwaita-qt ldns-utils ivy-local python3-javapackages 2023-06-25 17:31:01.911 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: RPM: warning: Generating 6 missing index(es), please wait... 2023-06-25 17:31:01.919 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: The downloaded packages were saved in cache until the next successful transaction. 2023-06-25 17:31:01.925 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: You can remove cached packages by executing 'dnf clean packages'. 2023-06-25 17:31:01.948 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Error: Transaction test error: 2023-06-25 17:31:01.955 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file /usr/lib64/.libcrypto.so.1.1.1k.hmac from install of openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 conflicts with file from package openssl11-libs-1:1.1.1k-5.el7.x86_64 2023-06-25 17:31:01.962 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file /usr/lib64/.libssl.so.1.1.1k.hmac from install of openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 conflicts with file from package openssl11-libs-1:1.1.1k-5.el7.x86_64 2023-06-25 17:31:01.968 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file /usr/lib64/engines-1.1/afalg.so from install of openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 conflicts with file from package openssl11-libs-1:1.1.1k-5.el7.x86_64 2023-06-25 17:31:01.973 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file /usr/lib64/engines-1.1/capi.so from install of openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 conflicts with file from package openssl11-libs-1:1.1.1k-5.el7.x86_64 2023-06-25 17:31:01.978 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file /usr/lib64/engines-1.1/padlock.so from install of openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 conflicts with file from package openssl11-libs-1:1.1.1k-5.el7.x86_64 2023-06-25 17:31:01.982 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file /usr/lib64/libcrypto.so.1.1.1k from install of openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 conflicts with file from package openssl11-libs-1:1.1.1k-5.el7.x86_64 2023-06-25 17:31:01.985 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: file /usr/lib64/libssl.so.1.1.1k from install of openssl-libs-1:1.1.1k-9.0.1.an8.x86_64 conflicts with file from package openssl11-libs-1:1.1.1k-5.el7.x86_64 2023-06-25 17:31:01.988 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: 2023-06-25 17:31:02.14 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Command ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/usr/bin/dnf', 'rhel-upgrade', 'download', '/var/lib/leapp/dnf-plugin-data.txt', '--disableplugin', 'subscription-manager'] failed with exit code 1. 2023-06-25 17:31:02.41 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['systemd-nspawn', '--register=no', '--quiet', '-D', u'/var/lib/leapp/el8userspace', '--bind=/etc/hosts:/etc/hosts', '--setenv=LEAPP_NO_RHSM=1', '--setenv=LEAPP_EXPERIMENTAL=0', '--setenv=LEAPP_COMMON_TOOLS=:/etc/leapp/repos.d/system_upgrade/el7toel8/tools', '--setenv=LEAPP_COMMON_FILES=:/etc/leapp/repos.d/system_upgrade/el7toel8/files', '--setenv=LEAPP_UNSUPPORTED=0', '--setenv=LEAPP_EXECUTION_ID=00d824d6-c325-453a-9bb8-e0d9e7fd7eeb', '--setenv=LEAPP_DISABLE_REPOS=anolis_plus', '--setenv=LEAPP_HOSTNAME=app2', '/usr/bin/dnf', 'rhel-upgrade', 'download', '/var/lib/leapp/dnf-plugin-data.txt', '--disableplugin', 'subscription-manager'] 2023-06-25 17:31:02.46 ERROR PID: 27630 leapp.workflow.Download.dnf_package_download: DNF execution failed: 2023-06-25 17:31:02.53 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:31:02.98 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:31:02.103 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:31:02.127 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/var/cache/dnf'] 2023-06-25 17:31:02.133 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:31:02.165 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:31:02.171 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:31:02.193 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XF007/runtime/uploads'] 2023-06-25 17:31:02.198 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:31:02.229 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:31:02.235 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:31:02.261 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/upper'] 2023-06-25 17:31:02.268 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:31:02.294 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/work'] 2023-06-25 17:31:02.302 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:31:02.332 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XF007_runtime_uploads/root_opt_XF007_runtime_uploads'] 2023-06-25 17:31:02.340 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:31:02.382 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:31:02.388 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:31:02.415 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/XFSMART/runtime/uploads'] 2023-06-25 17:31:02.421 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:31:02.486 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:31:02.492 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:31:02.523 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/upper'] 2023-06-25 17:31:02.529 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:31:02.553 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/work'] 2023-06-25 17:31:02.558 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:31:02.582 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_XFSMART_runtime_uploads/root_opt_XFSMART_runtime_uploads'] 2023-06-25 17:31:02.587 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:31:02.624 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:31:02.632 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:31:02.660 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/boot'] 2023-06-25 17:31:02.667 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:31:02.707 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:31:02.714 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:31:02.739 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/upper'] 2023-06-25 17:31:02.745 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:31:02.776 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/work'] 2023-06-25 17:31:02.784 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:31:02.813 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_boot/root_boot'] 2023-06-25 17:31:02.819 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:31:02.863 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:31:02.871 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:31:02.895 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay/opt/labwayesh/runtime/uploads'] 2023-06-25 17:31:02.899 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:31:02.936 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:31:02.944 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:31:02.976 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/upper'] 2023-06-25 17:31:02.984 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:31:03.20 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/work'] 2023-06-25 17:31:03.27 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:31:03.61 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_opt_labwayesh_runtime_uploads/root_opt_labwayesh_runtime_uploads'] 2023-06-25 17:31:03.69 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:31:03.104 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:31:03.109 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:31:03.143 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/el8userspace/installroot'] 2023-06-25 17:31:03.150 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:31:03.217 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['umount', '-fl', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:31:03.233 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:31:03.273 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/upper'] 2023-06-25 17:31:03.280 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:31:03.328 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/work'] 2023-06-25 17:31:03.335 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has started: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:31:03.364 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: External command has finished: ['rm', '-rf', u'/var/lib/leapp/scratch/mounts/root_/system_overlay'] 2023-06-25 17:31:03.369 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Cleaning up mounts 2023-06-25 17:31:03.374 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Recursively removing scratch directory /var/lib/leapp/scratch. 2023-06-25 17:31:03.379 DEBUG PID: 27630 leapp.workflow.Download.dnf_package_download: Recursively removed scratch directory /var/lib/leapp/scratch. 2023-06-25 17:31:03.421 INFO PID: 19924 leapp.workflow.Download: Starting stage After of phase Download 2023-06-25 17:31:03.440 INFO PID: 19924 leapp.workflow: Workflow interrupted due to the FailPhase error policy 2023-06-25 17:31:03.461 INFO PID: 19924 leapp: Answerfile will be created at /var/log/leapp/answerfile 2023-06-25 17:31:03.483 WARNING PID: 19924 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 16addc33d90f6d66e31e9d40cf2b12dc331d17dc 2023-06-25 17:31:03.489 WARNING PID: 19924 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag 2023-06-25 17:31:03.857 WARNING PID: 19924 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 16addc33d90f6d66e31e9d40cf2b12dc331d17dc 2023-06-25 17:31:03.863 WARNING PID: 19924 leapp.reporting: Special ExternalLink report entry not provided, using the default one - https://www.yuque.com/anolis-docs/kbase/gk90ag