Skip to content

Instantly share code, notes, and snippets.

@jackorp
Created April 18, 2023 08:53
Show Gist options
  • Save jackorp/9eb8d1799804d02262bddd9a6762cfc3 to your computer and use it in GitHub Desktop.
Save jackorp/9eb8d1799804d02262bddd9a6762cfc3 to your computer and use it in GitHub Desktop.
2023-04-17 10:53:30.558 INFO PID: 18709 leapp: Logging has been initialized
2023-04-17 10:53:30.575 INFO PID: 18709 leapp.repository.common: A new repository 'common' is initialized at /etc/leapp/repos.d/common
2023-04-17 10:53:30.577 DEBUG PID: 18709 leapp.repository.common: Scanning path /etc/leapp/repos.d/common
2023-04-17 10:53:30.578 DEBUG PID: 18709 leapp.repository.common: Adding topic - topics/systeminfo.py
2023-04-17 10:53:30.580 INFO PID: 18709 leapp.repository.system_upgrade_common: A new repository 'system_upgrade_common' is initialized at /etc/leapp/repos.d/system_upgrade/common
2023-04-17 10:53:30.580 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common
2023-04-17 10:53:30.582 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding topic - topics/bootprep.py
2023-04-17 10:53:30.583 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding topic - topics/rhsm.py
2023-04-17 10:53:30.583 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding topic - topics/sctpconfigtopic.py
2023-04-17 10:53:30.584 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding topic - topics/systemfacts.py
2023-04-17 10:53:30.585 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding topic - topics/targetuserspace.py
2023-04-17 10:53:30.586 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding topic - topics/transaction.py
2023-04-17 10:53:30.587 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/transactioncompleted.py
2023-04-17 10:53:30.588 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/activekernelmodulesfacts.py
2023-04-17 10:53:30.589 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/assets.py
2023-04-17 10:53:30.590 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/bootcontent.py
2023-04-17 10:53:30.591 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/cephinfo.py
2023-04-17 10:53:30.591 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/cpuinfo.py
2023-04-17 10:53:30.592 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/defaultgrubinfo.py
2023-04-17 10:53:30.593 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/devicedriverdeprecationdata.py
2023-04-17 10:53:30.594 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/dnfplugintask.py
2023-04-17 10:53:30.595 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/dnfworkaround.py
2023-04-17 10:53:30.596 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/firewallsfacts.py
2023-04-17 10:53:30.596 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/firmwarefacts.py
2023-04-17 10:53:30.597 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/groupsfacts.py
2023-04-17 10:53:30.598 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/grubcfgbios.py
2023-04-17 10:53:30.599 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/grubconfigerror.py
2023-04-17 10:53:30.600 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/grubenv.py
2023-04-17 10:53:30.601 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/grubinfo.py
2023-04-17 10:53:30.602 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/initramfs.py
2023-04-17 10:53:30.603 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/udev.py
2023-04-17 10:53:30.604 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/installeddesktopsfacts.py
2023-04-17 10:53:30.605 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/upgradeiso.py
2023-04-17 10:53:30.606 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/installedkernelversion.py
2023-04-17 10:53:30.607 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/installedrpm.py
2023-04-17 10:53:30.607 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/targetuserspace.py
2023-04-17 10:53:30.608 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/installedtargetkernelversion.py
2023-04-17 10:53:30.609 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/ipainfo.py
2023-04-17 10:53:30.610 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/ipuconfig.py
2023-04-17 10:53:30.611 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/kernelcmdlineargs.py
2023-04-17 10:53:30.611 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/leftoverpackages.py
2023-04-17 10:53:30.612 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/memoryinfo.py
2023-04-17 10:53:30.613 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/module.py
2023-04-17 10:53:30.614 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/opensshconfig.py
2023-04-17 10:53:30.614 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/packagemanagerinfo.py
2023-04-17 10:53:30.615 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/pcidevices.py
2023-04-17 10:53:30.616 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/persistentnetnamesfacts.py
2023-04-17 10:53:30.617 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/repositoriesblacklisted.py
2023-04-17 10:53:30.618 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/repositoriesfacts.py
2023-04-17 10:53:30.619 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/repositoriesmap.py
2023-04-17 10:53:30.620 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/repositoriessetuptasks.py
2023-04-17 10:53:30.621 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/rhsminfo.py
2023-04-17 10:53:30.622 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/rhuiinfo.py
2023-04-17 10:53:30.622 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/rootdirectory.py
2023-04-17 10:53:30.624 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/rpmtransactiontasks.py
2023-04-17 10:53:30.624 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/saphanainfo.py
2023-04-17 10:53:30.625 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/selinux.py
2023-04-17 10:53:30.626 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/selinuxdecisions.py
2023-04-17 10:53:30.628 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/selinuxfacts.py
2023-04-17 10:53:30.629 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/skippedrepositories.py
2023-04-17 10:53:30.629 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/storageinfo.py
2023-04-17 10:53:30.630 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/sysctlvariablesfacts.py
2023-04-17 10:53:30.631 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/systemd.py
2023-04-17 10:53:30.632 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/targetrepositories.py
2023-04-17 10:53:30.633 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/usedrepositories.py
2023-04-17 10:53:30.634 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/usersfacts.py
2023-04-17 10:53:30.635 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding model - models/xfspresence.py
2023-04-17 10:53:30.637 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/addupgradebootentry
2023-04-17 10:53:30.639 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/addupgradebootentry
2023-04-17 10:53:30.640 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/applytransactionworkarounds
2023-04-17 10:53:30.641 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/applytransactionworkarounds
2023-04-17 10:53:30.642 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/baculacheck
2023-04-17 10:53:30.643 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/baculacheck
2023-04-17 10:53:30.644 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/biosdevname
2023-04-17 10:53:30.645 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/biosdevname
2023-04-17 10:53:30.646 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/cephvolumescan
2023-04-17 10:53:30.647 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/cephvolumescan
2023-04-17 10:53:30.647 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkbootavailspace
2023-04-17 10:53:30.648 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkbootavailspace
2023-04-17 10:53:30.649 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkcifs
2023-04-17 10:53:30.650 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkcifs
2023-04-17 10:53:30.651 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkconsumedassets
2023-04-17 10:53:30.652 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkconsumedassets
2023-04-17 10:53:30.653 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkdetecteddevicesanddrivers
2023-04-17 10:53:30.654 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkdetecteddevicesanddrivers
2023-04-17 10:53:30.655 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checketcreleasever
2023-04-17 10:53:30.656 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checketcreleasever
2023-04-17 10:53:30.657 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkfips
2023-04-17 10:53:30.658 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkfips
2023-04-17 10:53:30.659 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkfstabmountorder
2023-04-17 10:53:30.660 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkfstabmountorder
2023-04-17 10:53:30.660 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkgrubcore
2023-04-17 10:53:30.661 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkgrubcore
2023-04-17 10:53:30.662 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkinsightsautoregister
2023-04-17 10:53:30.663 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkinsightsautoregister
2023-04-17 10:53:30.664 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkipaserver
2023-04-17 10:53:30.665 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkipaserver
2023-04-17 10:53:30.666 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkmemory
2023-04-17 10:53:30.666 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkmemory
2023-04-17 10:53:30.668 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkmountoptions
2023-04-17 10:53:30.670 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkmountoptions
2023-04-17 10:53:30.671 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checknfs
2023-04-17 10:53:30.672 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checknfs
2023-04-17 10:53:30.673 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkosrelease
2023-04-17 10:53:30.674 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkosrelease
2023-04-17 10:53:30.675 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkpersistentmounts
2023-04-17 10:53:30.675 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkpersistentmounts
2023-04-17 10:53:30.676 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkrhsmsku
2023-04-17 10:53:30.677 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkrhsmsku
2023-04-17 10:53:30.678 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkrootsymlinks
2023-04-17 10:53:30.679 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkrootsymlinks
2023-04-17 10:53:30.680 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checksaphana
2023-04-17 10:53:30.681 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checksaphana
2023-04-17 10:53:30.682 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkselinux
2023-04-17 10:53:30.683 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkselinux
2023-04-17 10:53:30.685 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkskippedrepositories
2023-04-17 10:53:30.686 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkskippedrepositories
2023-04-17 10:53:30.687 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkskipphase
2023-04-17 10:53:30.688 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkskipphase
2023-04-17 10:53:30.689 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checksystemarch
2023-04-17 10:53:30.690 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checksystemarch
2023-04-17 10:53:30.690 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checktargetiso
2023-04-17 10:53:30.691 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checktargetiso
2023-04-17 10:53:30.692 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checktargetrepos
2023-04-17 10:53:30.693 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checktargetrepos
2023-04-17 10:53:30.694 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/checkyumpluginsenabled
2023-04-17 10:53:30.695 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/checkyumpluginsenabled
2023-04-17 10:53:30.695 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/cloud/checkhybridimage
2023-04-17 10:53:30.696 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/cloud/checkhybridimage
2023-04-17 10:53:30.697 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/cloud/checkrhui
2023-04-17 10:53:30.698 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/cloud/checkrhui
2023-04-17 10:53:30.700 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/cloud/grubenvtofile
2023-04-17 10:53:30.701 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/cloud/grubenvtofile
2023-04-17 10:53:30.703 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/commonleappdracutmodules
2023-04-17 10:53:30.704 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/commonleappdracutmodules
2023-04-17 10:53:30.705 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/createisorepofile
2023-04-17 10:53:30.706 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/createisorepofile
2023-04-17 10:53:30.707 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/createresumeservice
2023-04-17 10:53:30.707 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/createresumeservice
2023-04-17 10:53:30.708 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/detectgrubconfigerror
2023-04-17 10:53:30.709 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/detectgrubconfigerror
2023-04-17 10:53:30.710 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/detectkerneldrivers
2023-04-17 10:53:30.711 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/detectkerneldrivers
2023-04-17 10:53:30.713 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/dnfdryrun
2023-04-17 10:53:30.714 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/dnfdryrun
2023-04-17 10:53:30.715 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/dnfpackagedownload
2023-04-17 10:53:30.716 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/dnfpackagedownload
2023-04-17 10:53:30.717 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/dnftransactioncheck
2023-04-17 10:53:30.718 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/dnftransactioncheck
2023-04-17 10:53:30.719 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/dnfupgradetransaction
2023-04-17 10:53:30.720 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/dnfupgradetransaction
2023-04-17 10:53:30.721 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/efibootorderfix/eficheckboot
2023-04-17 10:53:30.721 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/efibootorderfix/eficheckboot
2023-04-17 10:53:30.722 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/efibootorderfix/finalization
2023-04-17 10:53:30.723 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/efibootorderfix/finalization
2023-04-17 10:53:30.724 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/efibootorderfix/interim
2023-04-17 10:53:30.725 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/efibootorderfix/interim
2023-04-17 10:53:30.726 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/enablerhsmtargetrepos
2023-04-17 10:53:30.727 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/enablerhsmtargetrepos
2023-04-17 10:53:30.728 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/filterrpmtransactionevents
2023-04-17 10:53:30.729 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/filterrpmtransactionevents
2023-04-17 10:53:30.730 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/forcedefaultboottotargetkernelversion
2023-04-17 10:53:30.731 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/forcedefaultboottotargetkernelversion
2023-04-17 10:53:30.732 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/getenabledmodules
2023-04-17 10:53:30.732 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/getenabledmodules
2023-04-17 10:53:30.733 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/getinstalleddesktops
2023-04-17 10:53:30.735 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/getinstalleddesktops
2023-04-17 10:53:30.736 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/inhibitwhenluks
2023-04-17 10:53:30.737 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/inhibitwhenluks
2023-04-17 10:53:30.738 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/checkinitramfstasks
2023-04-17 10:53:30.739 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/checkinitramfstasks
2023-04-17 10:53:30.740 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/mounttargetiso
2023-04-17 10:53:30.741 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/mounttargetiso
2023-04-17 10:53:30.742 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/targetinitramfsgenerator
2023-04-17 10:53:30.743 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/targetinitramfsgenerator
2023-04-17 10:53:30.744 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/tmpactor
2023-04-17 10:53:30.744 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/tmpactor
2023-04-17 10:53:30.745 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/initramfs/upgradeinitramfsgenerator
2023-04-17 10:53:30.746 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/initramfs/upgradeinitramfsgenerator
2023-04-17 10:53:30.747 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/insightsautoregister
2023-04-17 10:53:30.748 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/insightsautoregister
2023-04-17 10:53:30.749 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/ipascanner
2023-04-17 10:53:30.749 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/ipascanner
2023-04-17 10:53:30.750 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/ipuworkflowconfig
2023-04-17 10:53:30.752 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/ipuworkflowconfig
2023-04-17 10:53:30.752 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/kernel/checkinstalledkernels
2023-04-17 10:53:30.753 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/kernel/checkinstalledkernels
2023-04-17 10:53:30.754 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/kernelcmdlineconfig
2023-04-17 10:53:30.755 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/kernelcmdlineconfig
2023-04-17 10:53:30.756 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/loaddevicedriverdeprecationdata
2023-04-17 10:53:30.757 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/loaddevicedriverdeprecationdata
2023-04-17 10:53:30.758 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/localreposinhibit
2023-04-17 10:53:30.759 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/localreposinhibit
2023-04-17 10:53:30.760 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/missinggpgkeysinhibitor
2023-04-17 10:53:30.761 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/missinggpgkeysinhibitor
2023-04-17 10:53:30.762 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/opensshconfigscanner
2023-04-17 10:53:30.763 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/opensshconfigscanner
2023-04-17 10:53:30.764 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/opensshpermitrootlogincheck
2023-04-17 10:53:30.765 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/opensshpermitrootlogincheck
2023-04-17 10:53:30.766 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/pcidevicesscanner
2023-04-17 10:53:30.767 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/pcidevicesscanner
2023-04-17 10:53:30.769 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/persistentnetnames
2023-04-17 10:53:30.770 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/persistentnetnames
2023-04-17 10:53:30.771 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/persistentnetnamesconfig
2023-04-17 10:53:30.772 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/persistentnetnamesconfig
2023-04-17 10:53:30.773 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/persistentnetnamesdisable
2023-04-17 10:53:30.774 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/persistentnetnamesdisable
2023-04-17 10:53:30.775 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/persistentnetnamesinitramfs
2023-04-17 10:53:30.776 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/persistentnetnamesinitramfs
2023-04-17 10:53:30.776 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/peseventsscanner
2023-04-17 10:53:30.777 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/peseventsscanner
2023-04-17 10:53:30.778 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/preparepythonworkround
2023-04-17 10:53:30.779 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/preparepythonworkround
2023-04-17 10:53:30.780 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/redhatsignedrpmcheck
2023-04-17 10:53:30.781 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/redhatsignedrpmcheck
2023-04-17 10:53:30.781 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/redhatsignedrpmscanner
2023-04-17 10:53:30.782 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/redhatsignedrpmscanner
2023-04-17 10:53:30.783 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removebootfiles
2023-04-17 10:53:30.785 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/removebootfiles
2023-04-17 10:53:30.785 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removeobsoletegpgkeys
2023-04-17 10:53:30.786 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/removeobsoletegpgkeys
2023-04-17 10:53:30.787 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removeresumeservice
2023-04-17 10:53:30.788 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/removeresumeservice
2023-04-17 10:53:30.789 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removeupgradeartifacts
2023-04-17 10:53:30.790 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/removeupgradeartifacts
2023-04-17 10:53:30.791 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/removeupgradebootentry
2023-04-17 10:53:30.792 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/removeupgradebootentry
2023-04-17 10:53:30.793 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/reportsettargetrelease
2023-04-17 10:53:30.794 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/reportsettargetrelease
2023-04-17 10:53:30.795 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/repositoriesblacklist
2023-04-17 10:53:30.796 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/repositoriesblacklist
2023-04-17 10:53:30.797 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/repositoriesmapping
2023-04-17 10:53:30.798 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/repositoriesmapping
2023-04-17 10:53:30.799 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/rootscanner
2023-04-17 10:53:30.800 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/rootscanner
2023-04-17 10:53:30.802 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/rpmscanner
2023-04-17 10:53:30.803 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/rpmscanner
2023-04-17 10:53:30.804 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/rpmtransactionconfigtaskscollector
2023-04-17 10:53:30.805 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/rpmtransactionconfigtaskscollector
2023-04-17 10:53:30.806 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanclienablerepo
2023-04-17 10:53:30.807 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scanclienablerepo
2023-04-17 10:53:30.808 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scancpu
2023-04-17 10:53:30.809 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scancpu
2023-04-17 10:53:30.810 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scancustomrepofile
2023-04-17 10:53:30.811 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scancustomrepofile
2023-04-17 10:53:30.811 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scandasd
2023-04-17 10:53:30.813 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scandasd
2023-04-17 10:53:30.813 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanfilesfortargetuserspace
2023-04-17 10:53:30.814 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scanfilesfortargetuserspace
2023-04-17 10:53:30.815 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scangrubconfig
2023-04-17 10:53:30.816 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scangrubconfig
2023-04-17 10:53:30.817 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scangrubdevice
2023-04-17 10:53:30.818 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scangrubdevice
2023-04-17 10:53:30.819 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scaninstalledtargetkernelversion
2023-04-17 10:53:30.820 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scaninstalledtargetkernelversion
2023-04-17 10:53:30.821 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scankernelcmdline
2023-04-17 10:53:30.822 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scankernelcmdline
2023-04-17 10:53:30.823 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanmemory
2023-04-17 10:53:30.824 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scanmemory
2023-04-17 10:53:30.825 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanpkgmanager
2023-04-17 10:53:30.826 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scanpkgmanager
2023-04-17 10:53:30.827 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scansaphana
2023-04-17 10:53:30.827 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scansaphana
2023-04-17 10:53:30.828 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scansubscriptionmanagerinfo
2023-04-17 10:53:30.829 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scansubscriptionmanagerinfo
2023-04-17 10:53:30.830 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scantargetiso
2023-04-17 10:53:30.831 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scantargetiso
2023-04-17 10:53:30.832 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scanzfcp
2023-04-17 10:53:30.833 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scanzfcp
2023-04-17 10:53:30.834 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/scheduleselinuxrelabeling
2023-04-17 10:53:30.835 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/scheduleselinuxrelabeling
2023-04-17 10:53:30.837 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/selinux/selinuxapplycustom
2023-04-17 10:53:30.838 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/selinux/selinuxapplycustom
2023-04-17 10:53:30.839 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/selinux/selinuxcontentscanner
2023-04-17 10:53:30.839 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/selinux/selinuxcontentscanner
2023-04-17 10:53:30.840 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/selinux/selinuxprepare
2023-04-17 10:53:30.841 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/selinux/selinuxprepare
2023-04-17 10:53:30.842 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/setetcreleasever
2023-04-17 10:53:30.843 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/setetcreleasever
2023-04-17 10:53:30.844 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/setpermissiveselinux
2023-04-17 10:53:30.845 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/setpermissiveselinux
2023-04-17 10:53:30.846 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/setuptargetrepos
2023-04-17 10:53:30.846 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/setuptargetrepos
2023-04-17 10:53:30.847 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/storagescanner
2023-04-17 10:53:30.848 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/storagescanner
2023-04-17 10:53:30.849 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/checksystemdbrokensymlinks
2023-04-17 10:53:30.850 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/checksystemdbrokensymlinks
2023-04-17 10:53:30.852 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/checksystemdservicetasks
2023-04-17 10:53:30.853 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/checksystemdservicetasks
2023-04-17 10:53:30.854 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/repairsystemdsymlinks
2023-04-17 10:53:30.855 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/repairsystemdsymlinks
2023-04-17 10:53:30.856 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/scansystemdsource
2023-04-17 10:53:30.857 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/scansystemdsource
2023-04-17 10:53:30.858 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/scansystemdtarget
2023-04-17 10:53:30.859 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/scansystemdtarget
2023-04-17 10:53:30.860 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemd/setsystemdservicesstates
2023-04-17 10:53:30.861 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/systemd/setsystemdservicesstates
2023-04-17 10:53:30.861 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/systemfacts
2023-04-17 10:53:30.862 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/systemfacts
2023-04-17 10:53:30.863 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/targetuserspacecreator
2023-04-17 10:53:30.864 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/targetuserspacecreator
2023-04-17 10:53:30.865 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/transactionworkarounds
2023-04-17 10:53:30.866 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/transactionworkarounds
2023-04-17 10:53:30.867 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/udev/udevadminfo
2023-04-17 10:53:30.869 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/udev/udevadminfo
2023-04-17 10:53:30.870 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/unsupportedupgradecheck
2023-04-17 10:53:30.871 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/unsupportedupgradecheck
2023-04-17 10:53:30.872 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/updategrubcore
2023-04-17 10:53:30.873 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/updategrubcore
2023-04-17 10:53:30.873 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/usedrepositoriesscanner
2023-04-17 10:53:30.874 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/usedrepositoriesscanner
2023-04-17 10:53:30.875 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/verifycheckresults
2023-04-17 10:53:30.876 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/verifycheckresults
2023-04-17 10:53:30.877 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/verifydialogs
2023-04-17 10:53:30.877 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/verifydialogs
2023-04-17 10:53:30.878 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Scanning path /etc/leapp/repos.d/system_upgrade/common/actors/xfsinfoscanner
2023-04-17 10:53:30.879 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding actor - actors/xfsinfoscanner
2023-04-17 10:53:30.880 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/applications.py
2023-04-17 10:53:30.881 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/checks.py
2023-04-17 10:53:30.882 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/download.py
2023-04-17 10:53:30.883 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/facts.py
2023-04-17 10:53:30.883 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/finalization.py
2023-04-17 10:53:30.884 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/firstboot.py
2023-04-17 10:53:30.885 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/initramstart.py
2023-04-17 10:53:30.886 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/interimpreparation.py
2023-04-17 10:53:30.887 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/ipu.py
2023-04-17 10:53:30.888 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/latetests.py
2023-04-17 10:53:30.888 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/preparation.py
2023-04-17 10:53:30.889 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/report.py
2023-04-17 10:53:30.890 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/rpmupgrade.py
2023-04-17 10:53:30.891 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tag - tags/thirdpartyapplications.py
2023-04-17 10:53:30.892 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding workflow - workflows/inplace_upgrade.py
2023-04-17 10:53:30.893 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding files - files
2023-04-17 10:53:30.894 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding libraries - libraries
2023-04-17 10:53:30.895 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Adding tools - tools
2023-04-17 10:53:30.896 INFO PID: 18709 leapp.repository.system_upgrade_el8toel9: A new repository 'system_upgrade_el8toel9' is initialized at /etc/leapp/repos.d/system_upgrade/el8toel9
2023-04-17 10:53:30.897 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9
2023-04-17 10:53:30.898 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/blacklistca.py
2023-04-17 10:53:30.899 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/blacklisterror.py
2023-04-17 10:53:30.899 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/cryptopolicy.py
2023-04-17 10:53:30.901 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/firewalldglobalconfig.py
2023-04-17 10:53:30.902 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/firewalldusedobjectnames.py
2023-04-17 10:53:30.903 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/ifcfg.py
2023-04-17 10:53:30.904 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/multipathconffacts.py
2023-04-17 10:53:30.905 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/networkmanagerconnection.py
2023-04-17 10:53:30.906 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/nis.py
2023-04-17 10:53:30.907 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/opensslconfig.py
2023-04-17 10:53:30.908 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/roce.py
2023-04-17 10:53:30.909 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/sssd.py
2023-04-17 10:53:30.910 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding model - models/vdoconversioninfo.py
2023-04-17 10:53:30.911 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/checkblacklistca
2023-04-17 10:53:30.912 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/checkblacklistca
2023-04-17 10:53:30.913 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/checkblsgrubcfgonppc64
2023-04-17 10:53:30.914 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/checkblsgrubcfgonppc64
2023-04-17 10:53:30.914 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/checkcustomnetworkscripts
2023-04-17 10:53:30.915 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/checkcustomnetworkscripts
2023-04-17 10:53:30.916 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/checkdeprecatedrpmsignature
2023-04-17 10:53:30.917 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/checkdeprecatedrpmsignature
2023-04-17 10:53:30.918 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/checkifcfg
2023-04-17 10:53:30.919 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/checkifcfg
2023-04-17 10:53:30.920 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/checkvdo
2023-04-17 10:53:30.922 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/checkvdo
2023-04-17 10:53:30.923 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/cryptopoliciescheck
2023-04-17 10:53:30.923 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/cryptopoliciescheck
2023-04-17 10:53:30.924 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/dotnet
2023-04-17 10:53:30.925 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/dotnet
2023-04-17 10:53:30.926 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/firewalldcheckallowzonedrifting
2023-04-17 10:53:30.927 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/firewalldcheckallowzonedrifting
2023-04-17 10:53:30.928 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/firewalldcheckservicetftpclient
2023-04-17 10:53:30.929 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/firewalldcheckservicetftpclient
2023-04-17 10:53:30.929 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/firewalldcollectglobalconfig
2023-04-17 10:53:30.930 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/firewalldcollectglobalconfig
2023-04-17 10:53:30.931 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/firewalldcollectusedobjectnames
2023-04-17 10:53:30.932 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/firewalldcollectusedobjectnames
2023-04-17 10:53:30.933 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/grub2mkconfigonppc64
2023-04-17 10:53:30.935 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/grub2mkconfigonppc64
2023-04-17 10:53:30.936 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/ifcfgscanner
2023-04-17 10:53:30.937 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/ifcfgscanner
2023-04-17 10:53:30.938 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/kernel/checkkpatch
2023-04-17 10:53:30.939 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/kernel/checkkpatch
2023-04-17 10:53:30.940 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/mariadbcheck
2023-04-17 10:53:30.941 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/mariadbcheck
2023-04-17 10:53:30.942 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/migrateblacklistca
2023-04-17 10:53:30.942 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/migrateblacklistca
2023-04-17 10:53:30.943 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/multipathconfcheck
2023-04-17 10:53:30.944 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/multipathconfcheck
2023-04-17 10:53:30.945 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/multipathconfread
2023-04-17 10:53:30.946 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/multipathconfread
2023-04-17 10:53:30.947 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/multipathconfupdate
2023-04-17 10:53:30.947 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/multipathconfupdate
2023-04-17 10:53:30.948 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/networkdeprecations
2023-04-17 10:53:30.949 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/networkdeprecations
2023-04-17 10:53:30.950 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/networkmanagerconnectionscanner
2023-04-17 10:53:30.951 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/networkmanagerconnectionscanner
2023-04-17 10:53:30.952 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/nischeck
2023-04-17 10:53:30.953 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/nischeck
2023-04-17 10:53:30.954 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/nisscanner
2023-04-17 10:53:30.955 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/nisscanner
2023-04-17 10:53:30.956 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/nvidiaproprietarydriver
2023-04-17 10:53:30.957 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/nvidiaproprietarydriver
2023-04-17 10:53:30.958 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/opensshdropindirectory
2023-04-17 10:53:30.958 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/opensshdropindirectory
2023-04-17 10:53:30.959 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/opensshdropindirectorycheck
2023-04-17 10:53:30.960 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/opensshdropindirectorycheck
2023-04-17 10:53:30.961 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/opensshsubsystemsftp
2023-04-17 10:53:30.962 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/opensshsubsystemsftp
2023-04-17 10:53:30.962 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/opensslconfigcheck
2023-04-17 10:53:30.963 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/opensslconfigcheck
2023-04-17 10:53:30.964 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/opensslconfigscanner
2023-04-17 10:53:30.965 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/opensslconfigscanner
2023-04-17 10:53:30.966 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/opensslproviders
2023-04-17 10:53:30.968 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/opensslproviders
2023-04-17 10:53:30.969 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/postgresqlcheck
2023-04-17 10:53:30.970 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/postgresqlcheck
2023-04-17 10:53:30.971 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/pythonthreetmpworkaround
2023-04-17 10:53:30.972 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/pythonthreetmpworkaround
2023-04-17 10:53:30.973 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/rocecheck
2023-04-17 10:53:30.974 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/rocecheck
2023-04-17 10:53:30.974 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/rocescanner
2023-04-17 10:53:30.975 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/rocescanner
2023-04-17 10:53:30.976 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/scanblacklistca
2023-04-17 10:53:30.977 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/scanblacklistca
2023-04-17 10:53:30.978 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/scancryptopolicies
2023-04-17 10:53:30.979 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/scancryptopolicies
2023-04-17 10:53:30.980 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/sssdcheck
2023-04-17 10:53:30.981 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/sssdcheck
2023-04-17 10:53:30.982 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/sssdfacts
2023-04-17 10:53:30.983 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/sssdfacts
2023-04-17 10:53:30.984 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/targetuserspacecryptopolicies
2023-04-17 10:53:30.985 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/targetuserspacecryptopolicies
2023-04-17 10:53:30.986 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Scanning path /etc/leapp/repos.d/system_upgrade/el8toel9/actors/vdoconversionscanner
2023-04-17 10:53:30.987 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding actor - actors/vdoconversionscanner
2023-04-17 10:53:30.988 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding files - files
2023-04-17 10:53:30.989 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding libraries - libraries
2023-04-17 10:53:30.990 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Adding tools - tools
2023-04-17 10:53:31.14 DEBUG PID: 18709 leapp.repository.common: Loading repository common
2023-04-17 10:53:31.16 DEBUG PID: 18709 leapp.repository.common: Loading tag modules
2023-04-17 10:53:31.17 DEBUG PID: 18709 leapp.repository.common: Loading topic modules
2023-04-17 10:53:31.20 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Loading repository system_upgrade_common
2023-04-17 10:53:31.20 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Loading tag modules
2023-04-17 10:53:31.28 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Loading topic modules
2023-04-17 10:53:31.31 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Loading repository system_upgrade_el8toel9
2023-04-17 10:53:31.32 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Loading tag modules
2023-04-17 10:53:31.33 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Loading topic modules
2023-04-17 10:53:31.33 DEBUG PID: 18709 leapp.repository.common: Loading model modules
2023-04-17 10:53:31.35 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Loading model modules
2023-04-17 10:53:31.86 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Loading model modules
2023-04-17 10:53:31.93 DEBUG PID: 18709 leapp.repository.common: Extending PATH for common tool paths
2023-04-17 10:53:31.94 DEBUG PID: 18709 leapp.repository.common: Extending LEAPP_COMMON_TOOLS for common tool paths
2023-04-17 10:53:31.95 DEBUG PID: 18709 leapp.repository.common: Extending LEAPP_COMMON_FILES for common file paths
2023-04-17 10:53:31.96 DEBUG PID: 18709 leapp.repository.common: Installing repository provided common libraries loader hook
2023-04-17 10:53:31.96 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Extending PATH for common tool paths
2023-04-17 10:53:31.97 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Extending LEAPP_COMMON_TOOLS for common tool paths
2023-04-17 10:53:31.98 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Extending LEAPP_COMMON_FILES for common file paths
2023-04-17 10:53:31.99 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Installing repository provided common libraries loader hook
2023-04-17 10:53:31.100 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Extending PATH for common tool paths
2023-04-17 10:53:31.102 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Extending LEAPP_COMMON_TOOLS for common tool paths
2023-04-17 10:53:31.103 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Extending LEAPP_COMMON_FILES for common file paths
2023-04-17 10:53:31.104 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Installing repository provided common libraries loader hook
2023-04-17 10:53:31.105 DEBUG PID: 18709 leapp.repository.common: Running actor discovery
2023-04-17 10:53:31.106 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Running actor discovery
2023-04-17 10:53:31.106 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/addupgradebootentry
2023-04-17 10:53:31.118 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/applytransactionworkarounds
2023-04-17 10:53:31.235 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/baculacheck
2023-04-17 10:53:31.245 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/biosdevname
2023-04-17 10:53:31.261 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/cephvolumescan
2023-04-17 10:53:31.273 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkbootavailspace
2023-04-17 10:53:31.281 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkcifs
2023-04-17 10:53:31.291 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkconsumedassets
2023-04-17 10:53:31.307 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkdetecteddevicesanddrivers
2023-04-17 10:53:31.328 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checketcreleasever
2023-04-17 10:53:31.343 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkfips
2023-04-17 10:53:31.353 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkfstabmountorder
2023-04-17 10:53:31.363 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkgrubcore
2023-04-17 10:53:31.374 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkinsightsautoregister
2023-04-17 10:53:31.469 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkipaserver
2023-04-17 10:53:31.480 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkmemory
2023-04-17 10:53:31.491 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkmountoptions
2023-04-17 10:53:31.500 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checknfs
2023-04-17 10:53:31.511 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkosrelease
2023-04-17 10:53:31.522 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkpersistentmounts
2023-04-17 10:53:31.531 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkrhsmsku
2023-04-17 10:53:31.628 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkrootsymlinks
2023-04-17 10:53:31.638 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checksaphana
2023-04-17 10:53:31.650 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkselinux
2023-04-17 10:53:31.661 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkskippedrepositories
2023-04-17 10:53:31.671 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkskipphase
2023-04-17 10:53:31.680 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checksystemarch
2023-04-17 10:53:31.690 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checktargetiso
2023-04-17 10:53:31.702 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checktargetrepos
2023-04-17 10:53:31.809 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/checkyumpluginsenabled
2023-04-17 10:53:31.935 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/cloud/checkhybridimage
2023-04-17 10:53:31.952 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/cloud/checkrhui
2023-04-17 10:53:32.73 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/cloud/grubenvtofile
2023-04-17 10:53:32.82 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/commonleappdracutmodules
2023-04-17 10:53:32.93 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/createisorepofile
2023-04-17 10:53:32.104 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/createresumeservice
2023-04-17 10:53:32.113 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/detectgrubconfigerror
2023-04-17 10:53:32.122 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/detectkerneldrivers
2023-04-17 10:53:32.130 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/dnfdryrun
2023-04-17 10:53:32.251 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/dnfpackagedownload
2023-04-17 10:53:32.374 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/dnftransactioncheck
2023-04-17 10:53:32.494 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/dnfupgradetransaction
2023-04-17 10:53:32.614 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/efibootorderfix/eficheckboot
2023-04-17 10:53:32.622 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/efibootorderfix/finalization
2023-04-17 10:53:32.632 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/efibootorderfix/interim
2023-04-17 10:53:32.642 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/enablerhsmtargetrepos
2023-04-17 10:53:32.746 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/filterrpmtransactionevents
2023-04-17 10:53:32.756 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/forcedefaultboottotargetkernelversion
2023-04-17 10:53:32.766 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/getenabledmodules
2023-04-17 10:53:32.862 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/getinstalleddesktops
2023-04-17 10:53:32.872 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/inhibitwhenluks
2023-04-17 10:53:32.882 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/checkinitramfstasks
2023-04-17 10:53:32.892 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/mounttargetiso
2023-04-17 10:53:32.901 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/targetinitramfsgenerator
2023-04-17 10:53:32.911 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/tmpactor
2023-04-17 10:53:32.919 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/initramfs/upgradeinitramfsgenerator
2023-04-17 10:53:33.35 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/insightsautoregister
2023-04-17 10:53:33.148 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/ipascanner
2023-04-17 10:53:33.158 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/ipuworkflowconfig
2023-04-17 10:53:33.167 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/kernel/checkinstalledkernels
2023-04-17 10:53:33.188 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/kernelcmdlineconfig
2023-04-17 10:53:33.198 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/loaddevicedriverdeprecationdata
2023-04-17 10:53:33.210 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/localreposinhibit
2023-04-17 10:53:33.219 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/missinggpgkeysinhibitor
2023-04-17 10:53:33.230 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/opensshconfigscanner
2023-04-17 10:53:33.241 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/opensshpermitrootlogincheck
2023-04-17 10:53:33.252 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/pcidevicesscanner
2023-04-17 10:53:33.263 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/persistentnetnames
2023-04-17 10:53:33.285 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/persistentnetnamesconfig
2023-04-17 10:53:33.295 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/persistentnetnamesdisable
2023-04-17 10:53:33.305 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/persistentnetnamesinitramfs
2023-04-17 10:53:33.329 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/peseventsscanner
2023-04-17 10:53:33.346 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/preparepythonworkround
2023-04-17 10:53:33.361 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/redhatsignedrpmcheck
2023-04-17 10:53:33.372 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/redhatsignedrpmscanner
2023-04-17 10:53:33.382 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removebootfiles
2023-04-17 10:53:33.393 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removeobsoletegpgkeys
2023-04-17 10:53:33.404 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removeresumeservice
2023-04-17 10:53:33.413 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removeupgradeartifacts
2023-04-17 10:53:33.422 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/removeupgradebootentry
2023-04-17 10:53:33.433 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/reportsettargetrelease
2023-04-17 10:53:33.553 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/repositoriesblacklist
2023-04-17 10:53:33.564 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/repositoriesmapping
2023-04-17 10:53:33.576 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/rootscanner
2023-04-17 10:53:33.585 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/rpmscanner
2023-04-17 10:53:33.685 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/rpmtransactionconfigtaskscollector
2023-04-17 10:53:33.694 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanclienablerepo
2023-04-17 10:53:33.704 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scancpu
2023-04-17 10:53:33.714 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scancustomrepofile
2023-04-17 10:53:33.816 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scandasd
2023-04-17 10:53:33.826 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanfilesfortargetuserspace
2023-04-17 10:53:33.836 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scangrubconfig
2023-04-17 10:53:33.846 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scangrubdevice
2023-04-17 10:53:33.857 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scaninstalledtargetkernelversion
2023-04-17 10:53:33.867 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scankernelcmdline
2023-04-17 10:53:33.876 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanmemory
2023-04-17 10:53:33.885 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanpkgmanager
2023-04-17 10:53:33.895 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scansaphana
2023-04-17 10:53:33.906 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scansubscriptionmanagerinfo
2023-04-17 10:53:34.16 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scantargetiso
2023-04-17 10:53:34.29 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scanzfcp
2023-04-17 10:53:34.40 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/scheduleselinuxrelabeling
2023-04-17 10:53:34.48 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/selinux/selinuxapplycustom
2023-04-17 10:53:34.58 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/selinux/selinuxcontentscanner
2023-04-17 10:53:34.68 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/selinux/selinuxprepare
2023-04-17 10:53:34.78 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/setetcreleasever
2023-04-17 10:53:34.87 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/setpermissiveselinux
2023-04-17 10:53:34.96 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/setuptargetrepos
2023-04-17 10:53:34.107 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/storagescanner
2023-04-17 10:53:34.122 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/checksystemdbrokensymlinks
2023-04-17 10:53:34.131 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/checksystemdservicetasks
2023-04-17 10:53:34.141 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/repairsystemdsymlinks
2023-04-17 10:53:34.151 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/scansystemdsource
2023-04-17 10:53:34.161 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/scansystemdtarget
2023-04-17 10:53:34.172 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemd/setsystemdservicesstates
2023-04-17 10:53:34.181 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/systemfacts
2023-04-17 10:53:34.294 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/targetuserspacecreator
2023-04-17 10:53:34.409 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/transactionworkarounds
2023-04-17 10:53:34.418 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/udev/udevadminfo
2023-04-17 10:53:34.426 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/unsupportedupgradecheck
2023-04-17 10:53:34.435 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/updategrubcore
2023-04-17 10:53:34.445 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/usedrepositoriesscanner
2023-04-17 10:53:34.455 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/verifycheckresults
2023-04-17 10:53:34.464 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/verifydialogs
2023-04-17 10:53:34.475 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Starting actor discovery in actors/xfsinfoscanner
2023-04-17 10:53:34.484 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Running actor discovery
2023-04-17 10:53:34.486 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/checkblacklistca
2023-04-17 10:53:34.494 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/checkblsgrubcfgonppc64
2023-04-17 10:53:34.506 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/checkcustomnetworkscripts
2023-04-17 10:53:34.514 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/checkdeprecatedrpmsignature
2023-04-17 10:53:34.524 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/checkifcfg
2023-04-17 10:53:34.536 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/checkvdo
2023-04-17 10:53:34.545 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/cryptopoliciescheck
2023-04-17 10:53:34.555 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/dotnet
2023-04-17 10:53:34.564 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/firewalldcheckallowzonedrifting
2023-04-17 10:53:34.574 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/firewalldcheckservicetftpclient
2023-04-17 10:53:34.582 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/firewalldcollectglobalconfig
2023-04-17 10:53:34.592 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/firewalldcollectusedobjectnames
2023-04-17 10:53:34.643 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/grub2mkconfigonppc64
2023-04-17 10:53:34.653 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/ifcfgscanner
2023-04-17 10:53:34.661 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/kernel/checkkpatch
2023-04-17 10:53:34.672 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/mariadbcheck
2023-04-17 10:53:34.685 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/migrateblacklistca
2023-04-17 10:53:34.694 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/multipathconfcheck
2023-04-17 10:53:34.703 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/multipathconfread
2023-04-17 10:53:34.714 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/multipathconfupdate
2023-04-17 10:53:34.724 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/networkdeprecations
2023-04-17 10:53:34.735 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/networkmanagerconnectionscanner
2023-04-17 10:53:34.768 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/nischeck
2023-04-17 10:53:34.778 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/nisscanner
2023-04-17 10:53:34.786 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/nvidiaproprietarydriver
2023-04-17 10:53:34.794 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/opensshdropindirectory
2023-04-17 10:53:34.804 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/opensshdropindirectorycheck
2023-04-17 10:53:34.813 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/opensshsubsystemsftp
2023-04-17 10:53:34.822 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/opensslconfigcheck
2023-04-17 10:53:34.831 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/opensslconfigscanner
2023-04-17 10:53:34.842 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/opensslproviders
2023-04-17 10:53:34.852 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/postgresqlcheck
2023-04-17 10:53:34.861 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/pythonthreetmpworkaround
2023-04-17 10:53:34.870 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/rocecheck
2023-04-17 10:53:34.881 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/rocescanner
2023-04-17 10:53:34.892 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/scanblacklistca
2023-04-17 10:53:34.901 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/scancryptopolicies
2023-04-17 10:53:34.910 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/sssdcheck
2023-04-17 10:53:34.919 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/sssdfacts
2023-04-17 10:53:34.928 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/targetuserspacecryptopolicies
2023-04-17 10:53:34.942 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Starting actor discovery in actors/vdoconversionscanner
2023-04-17 10:53:34.954 DEBUG PID: 18709 leapp.repository.common: Loading workflow modules
2023-04-17 10:53:34.955 DEBUG PID: 18709 leapp.repository.system_upgrade_common: Loading workflow modules
2023-04-17 10:53:34.957 DEBUG PID: 18709 leapp.repository.system_upgrade_el8toel9: Loading workflow modules
2023-04-17 10:53:34.972 INFO PID: 18709 leapp: Using answerfile at /var/log/leapp/answerfile
2023-04-17 10:53:34.978 INFO PID: 18709 leapp.workflow: Starting workflow execution: InplaceUpgrade - ID: 439a8435-297c-4f18-8c28-11280b0769b0
2023-04-17 10:53:34.980 INFO PID: 18709 leapp.workflow: Starting phase configuration_phase
2023-04-17 10:53:34.981 INFO PID: 18709 leapp.workflow.configuration_phase: Starting stage Before of phase configuration_phase
2023-04-17 10:53:34.982 INFO PID: 18709 leapp.workflow.configuration_phase: Starting stage Main of phase configuration_phase
2023-04-17 10:53:34.983 INFO PID: 18709 leapp.workflow.configuration_phase: Executing actor ipu_workflow_config
2023-04-17 10:53:35.13 DEBUG PID: 19109 leapp.workflow.configuration_phase.ipu_workflow_config: External command has started: ['/usr/bin/uname', '-r']
2023-04-17 10:53:35.21 DEBUG PID: 19109 leapp.workflow.configuration_phase.ipu_workflow_config: 4.18.0-425.12.1.el8_7.x86_64
2023-04-17 10:53:35.23 DEBUG PID: 19109 leapp.workflow.configuration_phase.ipu_workflow_config: External command has finished: ['/usr/bin/uname', '-r']
2023-04-17 10:53:35.34 INFO PID: 18709 leapp.workflow.configuration_phase: Starting stage After of phase configuration_phase
2023-04-17 10:53:35.37 INFO PID: 18709 leapp.workflow: Starting phase FactsCollection
2023-04-17 10:53:35.38 INFO PID: 18709 leapp.workflow.FactsCollection: Starting stage Before of phase FactsCollection
2023-04-17 10:53:35.39 INFO PID: 18709 leapp.workflow.FactsCollection: Starting stage Main of phase FactsCollection
2023-04-17 10:53:35.40 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor roce_scanner
2023-04-17 10:53:35.124 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scanzfcp
2023-04-17 10:53:35.185 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scanmemory
2023-04-17 10:53:35.272 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor rpm_scanner
2023-04-17 10:53:35.421 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: External command has started: ['/bin/rpm', '-qa', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%|EPOCH?{%{EPOCH}}:{0}||%|PACKAGER?{%{PACKAGER}}:{(none)}||%|ARCH?{%{ARCH}}:{}||%|DSAHEADER?{%{DSAHEADER:pgpsig}}:{%|RSAHEADER?{%{RSAHEADER:pgpsig}}:{(none)}|}|\\n']
2023-04-17 10:53:35.441 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup|2.3.7|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 25 Feb 2022 09:02:24 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.442 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: openssl-libs|1.1.1k|7.el8_6|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 08 Jul 2022 09:42:31 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.443 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: fontpackages-filesystem|1.44|22.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 14 Dec 2018 10:10:04 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.444 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: parted|3.2|39.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 09 Jul 2021 04:48:36 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.444 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kmod-libs|25|19.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 30 Nov 2021 12:02:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.445 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libreport-filesystem|2.9.5|15.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 19 Aug 2020 11:20:14 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.446 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: vim-enhanced|8.0.1763|19.el8_6.4|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 14 Jun 2022 02:25:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.447 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libutempter|1.1.6|14.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:53:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.448 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: abattis-cantarell-fonts|0.0.25|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 24 Dec 2020 12:39:35 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.449 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: blktrace|1.2.0|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 25 Jun 2019 01:38:52 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.449 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: man-pages-overrides|8.6.0.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 10 Feb 2022 11:09:24 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.450 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sg3_utils|1.44|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 15 Jun 2022 01:15:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.451 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gettext|0.19.8.1|17.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Jun 2019 03:42:01 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.452 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager-rhsm-certificates|1.28.32|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 03:29:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.453 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gnutls|3.6.16|5.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 30 Aug 2022 11:49:55 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.454 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: setup|2.12.2|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 04 Jul 2022 07:32:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.454 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: time|1.9|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 01:12:48 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.455 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: trousers|0.3.15|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 09 Nov 2020 04:52:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.456 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: publicsuffix-list-dafsa|20180723|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:46:44 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.457 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dosfstools|4.1|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 22 Feb 2019 02:09:13 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.458 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: polkit-libs|0.115|13.el8_5.2|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Feb 2022 07:36:50 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.459 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libselinux|2.9|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 12:55:11 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.460 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: symlinks|1.4|19.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 01:10:30 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.460 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-libselinux|2.9|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 12:55:11 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.461 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: glibc-common|2.28|211.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 29 Aug 2022 08:13:21 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.462 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: words|3.0|28.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 01:25:46 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.463 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: librhsm|0.0.3|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 07 Jan 2021 07:55:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.463 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl6050-firmware|41.28.5.1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:43 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.464 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gobject-introspection|1.56.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 10:33:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.465 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl5000-firmware|8.83.5.1_1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:42 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.466 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libevent|2.1.8|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Oct 2018 03:29:45 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.467 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bzip2-libs|1.0.6|26.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:50:54 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.468 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl135-firmware|18.168.6.1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.469 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-pyyaml|3.12|12.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:43:20 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.471 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libgpg-error|1.31|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:17:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.471 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: zlib|1.2.11|21.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 25 Oct 2022 11:00:41 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.472 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libxcrypt|4.1.1|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 03 May 2021 12:25:29 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.473 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libxml2|2.9.7|15.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 03 Jan 2023 01:15:31 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.474 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cronie|1.5.2|8.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 12 Jul 2022 09:16:50 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.475 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: chkconfig|1.19.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 27 Jul 2021 08:52:48 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.476 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libblkid|2.32.1|39.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 16 Nov 2022 08:12:52 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.476 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libref_array|0.1.5|40.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 26 May 2022 08:23:41 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.477 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsss_certmap|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.478 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iproute|5.18.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 09 Jun 2022 05:08:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.479 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libcap-ng|0.7.11|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 04 Jun 2021 11:01:46 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.480 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-minimal|2.02|142.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 11 Nov 2022 09:30:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.480 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: logrotate|3.14.0|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 28 May 2020 01:10:24 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.481 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libacl|2.2.53|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:44:36 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.482 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: expat|2.2.5|10.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 14 Nov 2022 02:57:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.482 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-audit|3.0.7|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 05 May 2022 03:17:04 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.483 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lua-libs|5.3.4|12.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 19 Aug 2021 08:51:45 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.484 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-sssdconfig|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 16 Dec 2022 04:57:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.485 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cairo-gobject|1.15.12|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 22 Feb 2022 07:45:52 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.486 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsemanage|2.9|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 12:54:23 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.487 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rpm-libs|4.14.3|24.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 20 Oct 2022 08:57:53 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.488 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: audit|3.0.7|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 05 May 2022 03:17:04 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.489 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: jansson|2.14|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 30 Nov 2021 01:57:37 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.490 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: selinux-policy|3.14.3|108.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 07 Nov 2022 10:06:29 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.491 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-unbound|1.16.2|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Aug 2022 06:02:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.491 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nss-util|3.79.0|10.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 08:32:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.492 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bind-utils|9.11.36|5.el8_7.2|32|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 22 Oct 2022 08:18:06 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.493 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: PackageKit-glib|1.1.12|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 22 May 2020 04:12:28 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.494 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: freetype|2.9.1|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 08 Jun 2022 06:55:42 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.494 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libtasn1|4.13|4.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 02 Dec 2022 05:31:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.495 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-libsemanage|2.9|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 12:54:24 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.496 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pciutils-libs|3.7.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 19 Nov 2020 07:03:12 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.497 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsss_autofs|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:28 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.498 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-slip|0.6.4|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 03 May 2022 04:28:02 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.499 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: p11-kit-trust|0.23.22|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 11 Jan 2021 03:36:35 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.499 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dbus-daemon|1.12.8|23.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 07 Nov 2022 05:08:15 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.501 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-pyudev|0.21.0|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:48:52 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.502 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libmaxminddb|1.2.0|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Jun 2020 10:38:38 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.504 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-common|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:58:27 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.504 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ethtool|5.13|2.el8|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 28 Jun 2022 12:59:06 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.505 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: samba-client-libs|4.16.4|4.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 04:36:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.507 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: oddjob-mkhomedir|0.34.7|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 18 Aug 2022 10:31:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.508 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: diffutils|3.6|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 20 Nov 2019 04:25:10 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.509 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-common-pac|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:31 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.509 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-slip-dbus|0.6.4|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 03 May 2022 04:28:02 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.510 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dmidecode|3.3|4.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 14 Mar 2022 06:13:07 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.511 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-krb5|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.512 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsoup|2.62.3|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 04 Sep 2020 11:48:57 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.512 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libpath_utils|0.2.1|40.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 26 May 2022 08:23:40 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.513 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: insights-client|3.1.7|9.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 13 Dec 2022 01:05:49 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.514 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gnupg2-smime|2.2.20|3.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 06:12:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.514 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lzo|2.08|14.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Oct 2018 05:18:40 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.515 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: authselect|1.2.5|2.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 09 Dec 2022 03:02:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.516 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libdnf|0.63.0|11.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 15 Sep 2022 12:12:29 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.517 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: xz|5.2.4|4.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 06 Jun 2022 10:38:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.537 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kernel-modules|4.18.0|425.12.1.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 20 Jan 2023 03:37:48 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.538 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-librepo|1.14.2|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 28 Jul 2022 09:09:45 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.539 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gdbm|1.18|2.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 13 Jul 2022 03:02:29 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.540 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iptables|1.8.4|23.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 23 Nov 2022 01:27:36 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.540 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kexec-tools|2.0.24|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 20 Jul 2022 02:31:42 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.604 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kernel|4.18.0|425.12.1.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 20 Jan 2023 03:36:04 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.605 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libpcap|1.9.1|5.el8|14|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 20 Jan 2021 07:26:32 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.606 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dracut-squash|049|218.git20221019.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 15 Nov 2022 02:57:20 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.607 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pciutils|3.7.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 19 Nov 2020 07:03:13 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.607 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nftables|0.9.3|26.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 06 May 2022 06:19:53 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.608 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: openssh-server|8.0p1|17.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 24 Jan 2023 08:21:21 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.609 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: acl|2.2.53|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:44:35 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.610 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nfs-utils|2.3.3|57.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 08 Dec 2022 04:19:17 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.610 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-systemd|234|8.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:49:29 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.611 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: keyutils|1.5.10|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 18 Jun 2021 07:49:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.612 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsolv|0.7.20|4.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 13 Dec 2022 01:00:32 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.613 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: plymouth-scripts|0.9.4|11.20200615git1e36e30.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 23 Feb 2022 04:43:07 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.613 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-setuptools|39.2.0|6.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 24 Jan 2023 12:34:24 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.614 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cockpit-ws|276.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Sep 2022 07:11:37 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.615 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libmodman|2.0.1|17.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:26:02 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.666 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bpftool|4.18.0|425.12.1.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 20 Jan 2023 03:36:23 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.668 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: fprintd|1.90.9|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 22 Jan 2021 08:00:55 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.669 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bzip2|1.0.6|26.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:50:55 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.670 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libksba|1.3.5|9.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 25 Jan 2023 01:30:44 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.671 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pigz|2.4|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 03 Dec 2019 06:00:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.672 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Data-Dumper|2.167|399.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:29:12 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.673 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: vim-common|8.0.1763|19.el8_6.4|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 14 Jun 2022 02:25:07 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.673 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Escapes|1.07|395.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:34:51 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.674 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-ethtool|0.14|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 08 Feb 2022 03:06:23 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.675 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: fuse-libs|2.9.7|16.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 22 Jun 2022 07:18:23 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.676 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-IO-Socket-SSL|2.066|4.module+el8.3.0+6446+594cad75|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 22 May 2020 10:59:29 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.677 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-dnf|4.7.0|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 11:16:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.678 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libndp|1.7|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 27 Apr 2021 12:35:56 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.679 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Simple|3.35|395.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:34:54 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.680 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kpatch-dnf|0.4|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 27 Jun 2022 03:23:05 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.680 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pkgconf|1.4.2|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:41:20 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.681 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Text-ParseWords|3.30|395.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:36:12 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.682 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Getopt-Long|2.50|4.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:30:41 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.683 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lmdb-libs|0.9.24|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 07 May 2020 09:55:35 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.684 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Exporter|5.72|396.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:30:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.685 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-requests|2.20.0|2.1.el8_1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 17 Oct 2019 09:25:38 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.687 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: slang|2.3.2|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 01:04:47 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.687 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Text-Tabs+Wrap|2013.0523|395.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:36:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.688 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libxcb|1.13.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 03 Dec 2019 12:01:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.689 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-PathTools|3.74|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:34:39 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.690 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: realmd|0.16.3|25.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 31 Jan 2022 12:32:01 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.691 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libestr|0.1.10|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 05 Apr 2022 01:46:35 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.692 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-libs|5.26.3|421.el8|4|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 02 Nov 2021 08:13:02 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.692 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-psutil|5.4.3|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 11 Aug 2021 04:26:45 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.693 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libxkbcommon|0.9.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 19 Nov 2019 05:13:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.694 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python-rpm-macros|3|43.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 03:46:25 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.695 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cockpit-system|276.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 16 Sep 2022 07:11:33 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.696 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kbd-legacy|2.0.4|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 23 Jun 2020 07:08:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.697 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Error|0.17025|2.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:30:14 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.697 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-lxml|4.2.3|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 19 Jan 2022 01:21:56 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.698 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python36|3.6.8|38.module+el8.5.0+12207+5c5719bc|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 23 Aug 2021 02:43:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.699 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: emacs-filesystem|26.1|7.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 05 Aug 2021 01:05:25 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.700 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: platform-python-devel|3.6.8|48.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 11 Jan 2023 08:57:37 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.701 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: firewalld|0.9.3|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 25 Feb 2022 01:40:17 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.703 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libarchive|3.3.3|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Jul 2022 09:07:47 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.704 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-virtualenv|15.1.0|21.module+el8.5.0+12207+5c5719bc|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 23 Aug 2021 02:43:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.705 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kpatch|0.9.4|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 27 Jun 2022 03:23:05 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.706 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: openssl|1.1.1k|7.el8_6|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 08 Jul 2022 09:42:31 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.707 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: leapp-deps|0.15.1|100.20230414123947438971.master.3.gf4a5a3c.el8|0|(none)|noarch|RSA/SHA256, Fri 14 Apr 2023 12:43:51 PM UTC, Key ID 8c982592b2973cf6
2023-04-17 10:53:35.707 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: xfsdump|3.1.8|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 16 Feb 2022 05:10:10 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.708 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gzip|1.9|13.el8_5|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Apr 2022 02:29:12 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.709 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: snactor|0.15.1|100.20230414123947438971.master.3.gf4a5a3c.el8|0|(none)|noarch|RSA/SHA256, Fri 14 Apr 2023 12:43:29 PM UTC, Key ID 8c982592b2973cf6
2023-04-17 10:53:35.710 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rsyslog-relp|8.2102.0|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 May 2022 04:59:29 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.711 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rubygem-did_you_mean|1.2.0|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 21 Jul 2022 01:23:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.712 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rsyslog-gssapi|8.2102.0|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 May 2022 04:59:27 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.712 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: device-mapper|1.02.181|6.el8|8|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Aug 2022 03:02:46 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.713 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rubygem-psych|3.0.2|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Jul 2022 01:24:00 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.750 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kernel|4.18.0|425.3.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 01 Oct 2022 02:58:39 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.753 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: mcelog|180|0.el8|3|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 10 Mar 2022 09:03:27 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.754 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: net-tools|2.0|0.52.20160912git.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 Mar 2020 09:49:43 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.755 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: which|2.21|18.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 06 May 2022 12:16:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.755 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: irqbalance|1.9.0|3.el8|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 28 Jul 2022 12:46:20 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.756 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-libs|1.02.181|6.el8|8|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Aug 2022 03:02:47 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.757 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ca-certificates|2022.2.54|80.2.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 01 Aug 2022 03:54:32 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.758 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: hwdata|0.314|8.14.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 29 Aug 2022 09:00:53 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.758 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libdb|5.3.28|42.el8_4|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 09 Sep 2021 08:03:36 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.759 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kmod|25|19.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 30 Nov 2021 12:02:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.760 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-pip-wheel|9.0.3|22.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 14 Oct 2021 09:17:01 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.761 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cryptsetup-libs|2.3.7|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 25 Feb 2022 09:02:24 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.762 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dnf-data|4.7.0|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 11:16:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.762 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dejavu-sans-mono-fonts|2.35|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 11 Dec 2020 12:42:34 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.763 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kbd|2.0.4|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 23 Jun 2020 07:08:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.764 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: xkeyboard-config|2.28|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 19 Nov 2019 05:20:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.765 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pam|1.3.1|22.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 14 Jul 2022 01:27:28 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.766 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: tracer-common|0.7.5|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Wed 10 Feb 2021 07:57:25 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.767 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libX11-common|1.6.8|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 16 Aug 2021 10:42:27 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.769 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: os-prober|1.74|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 23 Aug 2021 11:02:03 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.770 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: geolite2-city|20180605|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 14 Dec 2018 10:15:50 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.771 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rhsm-icons|1.28.32|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 08 Aug 2022 03:29:05 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.772 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: shared-mime-info|1.9|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 01:04:20 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.773 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: redhat-release|8.7|0.3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 28 Sep 2022 07:48:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.774 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: filesystem|3.8|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Jun 2021 11:17:44 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.775 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: quota-nls|4.04|14.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 29 Apr 2021 07:13:57 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.776 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-six|1.11.0|8.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:49:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.777 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pkgconf-m4|1.4.2|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:41:21 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.778 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: json-glib|1.4.4|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 10:54:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.778 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pcre2|10.32|3.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 19 May 2022 11:28:52 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.779 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: polkit|0.115|13.el8_5.2|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Feb 2022 07:36:49 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.780 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ncurses-libs|6.1|9.20180224.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 31 May 2021 10:28:33 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.781 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: policycoreutils|2.9|20.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 12:51:06 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.782 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: glibc-langpack-en|2.28|211.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 29 Aug 2022 08:13:30 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.783 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libmodulemd|2.13.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 Aug 2021 08:11:14 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.785 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: glibc|2.28|211.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 29 Aug 2022 08:13:20 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.786 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-event-libs|1.02.181|6.el8|8|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Aug 2022 03:02:47 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.786 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsepol|2.9|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 24 Aug 2021 05:22:06 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.787 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-dateutil|2.6.1|6.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:47:47 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.788 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libcom_err|1.45.6|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 May 2022 02:34:00 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.789 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: xz-libs|5.2.4|4.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 06 Jun 2022 10:38:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.790 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-gobject-base|3.28.3|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 11 Jun 2020 09:28:42 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.791 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: info|6.5|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Feb 2022 11:32:05 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.791 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libusbx|1.0.23|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 17 Aug 2020 03:33:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.792 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libtalloc|2.3.3|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 09:33:23 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.794 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-dmidecode|3.12.2|15.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 08 May 2019 10:41:51 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.795 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libunistring|0.9.9|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 11 Sep 2018 05:54:30 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.795 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: elfutils-libelf|0.187|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 16 May 2022 04:02:53 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.796 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libtevent|0.12.0|0.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 25 May 2022 01:11:43 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.797 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: crontabs|1.11|17.20190603git.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 11 Jan 2021 02:49:48 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.798 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libtdb|1.4.6|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 25 May 2022 01:12:19 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.799 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cronie-anacron|1.5.2|8.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 12 Jul 2022 09:16:51 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.799 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: keyutils-libs|1.5.10|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 18 Jun 2021 07:49:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.801 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libcollection|0.7.0|40.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 26 May 2022 08:23:40 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.802 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gdk-pixbuf2|2.36.12|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 04 Sep 2019 03:54:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.803 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libzstd|1.4.4|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Jun 2020 09:18:39 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.805 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: virt-what|1.25|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 19 Aug 2022 10:46:00 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.806 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: json-c|0.13.1|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Nov 2021 11:52:48 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.806 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: audit-libs|3.0.7|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 05 May 2022 03:17:04 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.807 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cairo|1.15.12|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 22 Feb 2022 07:45:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.808 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libattr|2.4.48|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:48:48 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.809 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rsyslog|8.2102.0|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 May 2022 04:59:25 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.810 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sed|4.5|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 06 Oct 2021 10:26:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.810 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-gssapi|2.1.27|6.el8_5|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 17 Feb 2022 10:29:10 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.811 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libnl3|3.7.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 06 Jul 2022 11:03:28 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.812 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-syspurpose|1.28.32|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 03:29:13 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.812 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libgcrypt|1.8.5|7.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 27 Apr 2022 04:24:06 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.814 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-cairo|1.16.3|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:47:13 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.814 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: findutils|4.6.0|20.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 05 Nov 2018 02:36:21 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.815 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libffi|3.1|23.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 26 Nov 2021 03:31:25 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.816 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: unbound-libs|1.16.2|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Aug 2022 06:02:45 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.817 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nspr|4.34.0|3.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 16 Jun 2022 03:05:58 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.818 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: passwd|0.80|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 15 Feb 2022 02:32:20 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.819 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: file|5.33|21.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 26 Aug 2022 08:36:55 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.820 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-pydbus|0.6.0|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:48:46 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.820 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libpng|1.6.34|5.el8|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 16 Oct 2018 03:18:57 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.821 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-event|1.02.181|6.el8|8|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Aug 2022 03:02:47 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.822 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libaio|0.3.112|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 05 Jun 2019 02:56:31 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.823 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lvm2|2.03.14|6.el8|8|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Aug 2022 03:02:45 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.824 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lz4-libs|1.8.3|3.el8_4|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 03 Jun 2021 09:14:58 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.825 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-setools|4.3.0|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 10 Dec 2021 09:53:39 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.826 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nettle|3.4.1|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 15 Jul 2021 07:33:54 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.826 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: policycoreutils-python-utils|2.9|20.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 15 Aug 2022 12:50:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.827 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rpcbind|1.2.5|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 05 Aug 2022 03:31:57 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.828 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libverto|0.3.2|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 11 Jul 2022 12:47:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.829 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-linux-procfs|0.7.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 11 Jan 2022 07:54:43 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.829 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: fstrm|0.6.1|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 03 Aug 2022 06:49:53 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.830 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pixman|0.38.4|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 23 Feb 2022 02:32:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.831 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iputils|20180629|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 24 Mar 2022 02:32:57 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.832 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libnl3-cli|3.7.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 06 Jul 2022 11:03:28 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.833 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libstoragemgmt|1.9.1|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 12 Nov 2021 06:38:03 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.834 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libnftnl|1.1.5|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 27 Jan 2022 01:35:50 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.836 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: oddjob|0.34.7|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 18 Aug 2022 10:31:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.837 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: librelp|1.9.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 22 Jun 2021 07:42:02 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.838 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-dbus|1.2.4|15.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 06 Jun 2019 02:05:45 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.838 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cpio|2.12|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 29 Sep 2021 07:08:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.839 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gsettings-desktop-schemas|3.32.0|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 22 Jul 2021 04:51:24 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.840 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libedit|3.1|23.20170329cvs.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:15:23 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.841 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cockpit-bridge|276.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Sep 2022 07:11:37 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.841 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libnetfilter_conntrack|1.0.6|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:31:21 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.843 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libappstream-glib|0.7.14|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 18 Dec 2018 02:22:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.844 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libini_config|1.3.1|40.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 26 May 2022 08:23:42 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.845 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pinentry|1.1.0|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:40:52 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.845 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libyaml|0.1.7|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:55:57 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.846 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gnupg2|2.2.20|3.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 06:12:07 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.847 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: numactl-libs|2.0.12|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 12 May 2021 09:57:00 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.848 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: librepo|1.14.2|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 28 Jul 2022 09:09:45 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.849 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grep|3.1|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 10:34:42 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.850 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-libdnf|0.63.0|11.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 15 Sep 2022 12:12:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.851 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sg3_utils-libs|1.44|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 15 Jun 2022 01:15:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.852 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libteam|1.31|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 04 Sep 2020 08:14:01 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.853 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: device-mapper-persistent-data|0.9.0|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 01 Jul 2022 03:04:44 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.854 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn|3.79.0|10.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 08:32:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.855 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: mpfr|3.1.6|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:10:30 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.856 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libibverbs|41.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Aug 2022 02:33:21 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.857 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ipset-libs|7.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 27 May 2019 10:37:29 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.858 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: groff-base|1.22.3|18.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 12 Dec 2018 03:05:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.858 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: tar|1.30|6.el8|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 01 Jul 2022 01:28:23 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.859 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: attr|2.4.48|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:48:48 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.860 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libcomps|0.1.18|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 22 Nov 2021 01:32:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.861 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libbpf|0.5.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 30 Jun 2022 01:20:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.862 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libicu|60.3|2.el8_1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 05 Mar 2020 11:23:52 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.863 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libproxy|0.4.15|5.2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:34:11 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.864 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: snappy|1.1.8|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 21 Aug 2020 05:47:21 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.865 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: unzip|6.0|46.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 27 Jan 2022 12:08:05 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.866 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libss|1.45.6|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 May 2022 02:34:00 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.867 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libselinux-utils|2.9|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 12:55:11 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.868 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Digest-MD5|2.55|396.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:29:55 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.870 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: less|530|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:03:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.871 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-libnet|3.11|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:39:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.872 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: brotli|1.0.6|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 11 Jan 2021 02:53:49 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.873 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-URI|1.73|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:36:34 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.874 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: checkpolicy|2.9|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Apr 2019 05:18:03 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.875 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Time-Local|1.280|1.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:36:27 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.876 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: hardlink|1.3|6.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 10:44:55 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.877 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Mozilla-CA|20160104|7.module+el8.3.0+6498+9eecfe51|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 28 May 2020 07:26:37 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.878 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libdaemon|0.14|15.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:10:56 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.879 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Term-ANSIColor|4.06|396.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:35:44 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.879 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libnghttp2|1.33.0|3.el8_2.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Jun 2020 01:51:03 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.880 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Temp|0.230.600|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:30:31 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.881 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libpkgconf|1.4.2|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:41:20 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.882 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-HTTP-Tiny|0.074|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:30:48 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.883 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pkgconf-pkg-config|1.4.2|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:41:21 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.883 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Perldoc|3.28|396.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:34:53 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.885 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gawk|4.2.1|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sun 27 Feb 2022 12:02:19 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.887 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Pod-Usage|1.69|395.el8|4|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:34:54 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.888 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Storable|3.11|3.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 11 Jan 2019 09:03:01 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.889 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libstemmer|0|10.585svn.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:50:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.890 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Errno|1.28|421.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 02 Nov 2021 08:13:04 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.891 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: memstrack|0.2.4|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 04:02:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.891 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Encode|2.97|3.el8|4|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:30:07 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.892 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: npth|1.5|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:16:27 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.893 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Scalar-List-Utils|1.49|2.el8|3|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:35:03 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.894 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: newt|0.52.20|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 10 Oct 2019 03:08:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.894 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-parent|0.237|1.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:40:01 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.895 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libXau|1.0.9|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 03 Jun 2020 06:14:45 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.896 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Unicode-Normalize|1.25|396.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:36:44 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.897 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libX11|1.6.8|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 16 Aug 2021 10:42:31 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.898 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-IO|1.38|421.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 02 Nov 2021 08:13:04 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.899 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libXrender|0.9.10|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:05:36 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.900 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-constant|1.33|396.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:39:50 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.901 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libev|4.24|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:16:06 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.902 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-threads-shared|1.58|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:40:09 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.904 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libfastjson|0.99.9|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 10 May 2021 06:09:54 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.905 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Carp|1.42|396.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:28:28 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.905 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: linux-firmware|20220726|110.git150864a4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:36 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.907 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python-srpm-macros|3|43.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 03:46:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.907 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kbd-misc|2.0.4|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 23 Jun 2020 07:08:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.908 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: git-core|2.31.1|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 29 Nov 2021 02:33:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.909 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-lib|2.1.27|6.el8_5|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 17 Feb 2022 10:29:09 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.910 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-rpm-macros|3|43.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 03:46:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.910 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-TermReadKey|2.37|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:35:49 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.911 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: git|2.31.1|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 29 Nov 2021 02:33:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.912 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: openldap|2.4.46|18.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 09 Aug 2021 02:46:36 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.913 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-pip|9.0.3|22.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 14 Oct 2021 09:17:01 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.914 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grubby|8.40|47.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 12 Oct 2022 10:49:07 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.914 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-rpm-generators|5|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 22 Jul 2021 10:49:25 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.915 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libkcapi-hmaccalc|1.2.0|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 27 May 2020 07:12:34 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.916 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python36-devel|3.6.8|38.module+el8.5.0+12207+5c5719bc|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 23 Aug 2021 02:43:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.917 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libdb-utils|5.3.28|42.el8_4|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 09 Sep 2021 08:03:36 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.919 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-babel|2.5.1|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 22 Jul 2021 10:23:28 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.920 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gpg-pubkey|b2973cf6|5dfd1395|0|@oamg_leapp (None) <@oamg#leapp@copr.fedorahosted.org>||(none)
2023-04-17 10:53:35.921 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: crypto-policies-scripts|20211116|1.gitae470d6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 22 Nov 2021 10:02:04 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.921 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: leapp-upgrade-el8toel9-deps|0.18.0|100.20230414124134920726.master.10.g035f5a9.el8|0|(none)|noarch|RSA/SHA256, Fri 14 Apr 2023 12:45:20 PM UTC, Key ID 8c982592b2973cf6
2023-04-17 10:53:35.922 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: elfutils-default-yama-scope|0.187|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 16 May 2022 04:02:43 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.923 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-leapp|0.15.1|100.20230414123947438971.master.3.gf4a5a3c.el8|0|(none)|noarch|RSA/SHA256, Fri 14 Apr 2023 12:44:36 PM UTC, Key ID 8c982592b2973cf6
2023-04-17 10:53:35.924 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cracklib|2.9.6|15.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 26 Nov 2018 04:25:17 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.925 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: leapp-upgrade-el8toel9|0.18.0|100.20230414124134920726.master.10.g035f5a9.el8|0|(none)|noarch|RSA/SHA256, Fri 14 Apr 2023 12:45:39 PM UTC, Key ID 8c982592b2973cf6
2023-04-17 10:53:35.926 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: procps-ng|3.3.15|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 23 Aug 2022 08:32:04 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.926 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ruby-libs|2.5.9|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Jul 2022 01:23:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.927 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libtirpc|1.1.4|8.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 07:17:44 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.928 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rubygem-bigdecimal|1.3.4|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Jul 2022 01:23:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.929 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rubygem-io-console|0.4.6|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Jul 2022 01:23:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.930 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: elfutils-debuginfod-client|0.187|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 16 May 2022 04:02:54 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.931 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: openssl-pkcs11|0.4.10|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 29 Nov 2019 08:56:18 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.931 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gettext-libs|0.19.8.1|17.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Jun 2019 03:42:01 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.932 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: coreutils|8.30|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 16 Jun 2022 04:18:02 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.933 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: shadow-utils|4.6|17.el8|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 01 Aug 2022 10:36:49 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.935 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nvme-cli|1.16|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 15 Jul 2022 12:57:32 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.936 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nmap-ncat|7.70|8.el8|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 24 Aug 2022 07:46:22 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.937 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: e2fsprogs|1.45.6|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 May 2022 02:33:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.938 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ledmon|0.96|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 29 Jun 2022 08:48:36 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.939 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: man-db|2.7.6.1|18.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 28 Jun 2021 02:35:02 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.940 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: strace|5.18|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 14 Jul 2022 07:45:22 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.940 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cyrus-sasl-plain|2.1.27|6.el8_5|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 17 Feb 2022 10:29:10 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.941 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bash-completion|2.7|5.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 14 Dec 2018 09:49:21 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.942 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iptstate|2.2.6|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 10:50:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.943 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: biosdevname|0.7.3|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 18 Dec 2018 11:18:51 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.943 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bc|1.07.1|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:49:24 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.944 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ed|1.14.2|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Oct 2018 08:14:50 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.945 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iprutils|2.4.19|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 13 May 2020 09:14:49 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.946 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dos2unix|7.4.0|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 10 Nov 2018 02:44:37 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.947 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsysfs|2.1.0|25.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 28 Jan 2022 02:20:34 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.947 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: mtr|0.92|3.el8|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 29 Jul 2019 11:13:58 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.948 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: tree|1.7.0|15.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 07 Nov 2018 05:20:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.949 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: man-pages|4.15|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 10 Feb 2022 11:01:55 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.950 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rootfiles|8.1|22.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:58:44 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.951 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl7260-firmware|25.30.13.0|110.el8.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:44 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.952 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl6000g2a-firmware|18.168.6.1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:43 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.953 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl5150-firmware|8.24.2.2|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:43 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.954 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl3160-firmware|25.30.13.0|110.el8.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:42 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.955 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl2000-firmware|18.168.6.1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.956 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl105-firmware|18.168.6.1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.957 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl100-firmware|39.31.5.1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:40 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.957 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: krb5-libs|1.18.2|22.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 14 Nov 2022 10:27:56 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.958 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sqlite-libs|3.26.0|17.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 24 Nov 2022 08:48:53 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.959 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsss_idmap|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:32 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.960 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libuuid|2.32.1|39.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 16 Nov 2022 08:12:52 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.961 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libmount|2.32.1|39.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 16 Nov 2022 08:12:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.962 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dbus-libs|1.12.8|23.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 07 Nov 2022 05:08:15 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.963 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bind-license|9.11.36|5.el8_7.2|32|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 22 Oct 2022 08:17:46 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.964 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-libnm|1.40.0|5.el8_7|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 19 Dec 2022 01:52:54 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.965 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libcurl|7.61.1|25.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 25 Nov 2022 08:50:50 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.965 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libnfsidmap|2.3.3|57.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 08 Dec 2022 04:19:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.966 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: platform-python-setuptools|39.2.0|6.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 24 Jan 2023 12:34:24 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.967 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-libs|3.6.8|48.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 11 Jan 2023 08:58:25 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.968 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-bind|9.11.36|5.el8_7.2|32|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 22 Oct 2022 08:17:48 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.970 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: curl|7.61.1|25.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 25 Nov 2022 08:50:50 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.971 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rpm|4.14.3|24.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 20 Oct 2022 08:57:53 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.972 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rpm-plugin-selinux|4.14.3|24.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 20 Oct 2022 08:57:54 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.973 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: selinux-policy-targeted|3.14.3|108.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 07 Nov 2022 10:06:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.974 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bind-libs|9.11.36|5.el8_7.2|32|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 22 Oct 2022 08:18:06 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.975 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dbus-tools|1.12.8|23.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 07 Nov 2022 05:08:15 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.976 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grub2-pc-modules|2.02|142.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 11 Nov 2022 09:30:44 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.977 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsss_sudo|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:58:27 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.977 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-client|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:27 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.978 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsmartcols|2.32.1|39.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 16 Nov 2022 08:12:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.979 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dbus-common|1.12.8|23.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 07 Nov 2022 05:08:06 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.980 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: systemd-pam|239|68.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 02:43:09 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.981 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dbus|1.12.8|23.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 07 Nov 2022 05:08:15 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.981 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-krb5-common|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.982 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libwbclient|4.16.4|4.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 04:36:40 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.983 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: samba-common-libs|4.16.4|4.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 04:36:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.984 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager|1.40.0|5.el8_7|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 19 Dec 2022 01:52:52 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.985 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: openssh|8.0p1|17.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 24 Jan 2023 08:20:55 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.986 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-ad|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:32 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.987 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-ldap|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:58:28 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.988 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: authselect-libs|1.2.5|2.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 09 Dec 2022 03:02:09 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.989 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libipa_hbac|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:33 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.990 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:57:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.991 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kpartx|0.8.4|28.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 09:56:11 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.991 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kernel-core|4.18.0|425.12.1.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 20 Jan 2023 03:37:23 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.992 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: PackageKit|1.1.12|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 22 May 2020 04:12:28 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.993 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools|2.02|142.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 11 Nov 2022 09:30:45 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.994 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-gpg|1.13.1|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Feb 2022 10:32:09 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.995 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iptables-libs|1.8.4|23.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 23 Nov 2022 01:27:37 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.995 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iptables-ebtables|1.8.4|23.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 23 Nov 2022 01:27:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.996 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grub2-pc|2.02|142.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 11 Nov 2022 09:30:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.997 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kmod-kvdo|6.2.7.17|88.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 20 Jan 2023 07:17:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.998 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dracut-network|049|218.git20221019.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 15 Nov 2022 02:57:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.999 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: authselect-compat|1.2.5|2.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 09 Dec 2022 03:02:09 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:35.999 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: openssh-clients|8.0p1|17.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 24 Jan 2023 08:21:21 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.0 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ima-evm-utils|1.3.2|12.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 22 Feb 2021 12:31:54 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.2 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-team|1.40.0|5.el8_7|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 19 Dec 2022 01:52:53 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.4 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-kcm|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:58:33 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.5 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: xfsprogs|5.0.0|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 09 Dec 2021 11:18:06 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.5 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: qemu-guest-agent|6.2.0|21.module+el8.7.0+17573+effbd7e8.2|15|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 06:58:33 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.6 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot-plugins|3.3.14|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 30 Sep 2021 12:18:39 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.7 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-rpm|4.14.3|24.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 20 Oct 2022 08:57:54 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.8 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: plymouth-core-libs|0.9.4|11.20200615git1e36e30.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 23 Feb 2022 04:43:07 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.8 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rpm-plugin-systemd-inhibit|4.14.3|24.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 20 Oct 2022 08:57:55 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.9 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: plymouth|0.9.4|11.20200615git1e36e30.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 23 Feb 2022 04:43:06 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.33 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-perf|4.18.0|425.12.1.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 20 Jan 2023 03:36:16 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.35 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: redhat-logos|84.5|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 14 Jul 2021 10:08:15 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.36 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-efi|2.02|142.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 11 Nov 2022 09:30:45 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.37 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nss-sysinit|3.79.0|10.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 08:32:50 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.38 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libstdc++|8.5.0|16.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Nov 2022 03:08:37 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.39 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libfprint|1.90.7|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 22 Jan 2021 10:19:35 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.40 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sudo|1.8.29|8.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 17 Jan 2023 10:54:23 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.40 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: avahi-libs|0.7|20.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 04 Nov 2020 09:51:47 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.41 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rsync|3.1.3|19.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 04 Nov 2022 06:51:52 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.42 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libgomp|8.5.0|16.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Nov 2022 03:08:39 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.43 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: teamd|1.31|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 04 Sep 2020 08:14:00 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.43 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: quota|4.04|14.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 29 Apr 2021 07:14:03 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.45 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-chardet|3.0.4|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:47:35 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.46 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-idna|2.5|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:48:06 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.46 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-libcomps|0.1.18|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 22 Nov 2021 01:32:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.47 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dnf|4.7.0|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 11:16:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.48 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dnf-plugin-subscription-manager|1.28.32|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 03:29:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.49 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-magic|5.33|21.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 26 Aug 2022 08:36:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.49 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-firewall|0.9.3|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 25 Feb 2022 01:40:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.50 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-ply|3.9|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 08 Jan 2021 10:55:44 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.52 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-urllib3|1.24.2|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 10 Nov 2020 09:15:18 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.53 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-cloud-what|1.28.32|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 03:29:15 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.54 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager|1.28.32|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 03:29:13 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.55 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: fprintd-pam|1.90.9|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 22 Jan 2021 08:00:55 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.56 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-ptyprocess|0.5.2|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:48:41 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.57 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sos|4.3|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 03 Oct 2022 01:53:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.58 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: subscription-manager-cockpit|1.28.32|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 08 Aug 2022 03:29:05 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.58 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-html5lib|0.999999999|6.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:48:03 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.59 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-tracer|0.7.5|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Wed 10 Feb 2021 07:57:25 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.60 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: firewalld-filesystem|0.9.3|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 25 Feb 2022 01:40:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.61 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: desktop-file-utils|0.23|8.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:59:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.61 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pinfo|0.6.10|18.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:40:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.62 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cockpit|276.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Sep 2022 07:11:36 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.63 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: tuned|2.19.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 19 Aug 2022 10:09:13 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.64 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dnf-plugins-core|4.0.21|14.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 15 Sep 2022 12:15:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.65 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: wget|1.19.5|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 03 Apr 2020 12:19:35 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.66 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: chrony|4.2|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 14 Jul 2022 04:25:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.67 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rsyslog-gnutls|8.2102.0|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 May 2022 04:59:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.68 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rubygem-openssl|2.1.2|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Jul 2022 01:23:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.70 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rubygem-rdoc|6.0.1.1|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 21 Jul 2022 01:23:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.71 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: usbutils|010|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 01:19:14 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.72 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ruby|2.5.9|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Jul 2022 01:23:58 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.73 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: at|3.1.20|12.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 02 May 2022 02:17:11 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.73 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: mdadm|4.2|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 26 Aug 2022 12:16:00 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.74 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: mlocate|0.26|20.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:09:14 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.75 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: psacct|6.6.3|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:46:31 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.76 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: tcpdump|4.9.3|3.el8|14|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 10 Jan 2022 03:02:19 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.77 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: prefixdevname|0.1.0|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 20 Dec 2018 09:06:23 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.78 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: trousers-lib|0.3.15|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 09 Nov 2020 04:52:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.78 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dejavu-fonts-common|2.35|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 11 Dec 2020 12:42:33 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.79 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lsof|4.93.2|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 20 Apr 2020 01:31:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.80 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libpwquality|1.4.4|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 02 Sep 2022 11:39:34 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.81 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: vim-filesystem|8.0.1763|19.el8_6.4|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 14 Jun 2022 02:24:56 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.81 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: zip|3.0|23.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 01:33:01 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.82 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: geolite2-country|20180605|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 14 Dec 2018 10:15:50 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.83 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nano|2.9.8|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:15:25 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.83 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: glib2|2.56.4|159.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 25 Apr 2022 10:21:33 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.85 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: redhat-release-eula|8.7|0.3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 28 Sep 2022 07:48:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.86 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lshw|B.02.19.2|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 18 Jun 2021 07:46:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.87 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: basesystem|11|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 14 Dec 2018 09:49:21 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.88 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: hostname|3.20|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 10:45:20 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.89 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libldb|2.5.2|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 09:35:50 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.89 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ncurses-base|6.1|9.20180224.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 31 May 2021 10:28:26 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.90 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lsscsi|0.32|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 16 Aug 2021 01:20:55 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.91 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: polkit-pkla-compat|0.1|12.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:42:23 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.92 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: glibc-gconv-extra|2.28|211.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 29 Aug 2022 08:14:08 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.92 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: langpacks-en|1.0|12.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 14 Dec 2018 10:59:37 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.93 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bash|4.4.20|4.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 20 Jun 2022 01:20:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.94 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: mailcap|2.1.48|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:00:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.137 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kernel-core|4.18.0|425.3.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 01 Oct 2022 03:00:04 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.138 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: popt|1.18|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 18 Jan 2021 09:13:29 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.139 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl6000-firmware|9.221.4.1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:43 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.140 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libuser|0.62|24.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 18 Nov 2021 04:19:27 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.141 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libcap|2.48|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 19 May 2022 09:29:42 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.142 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl2030-firmware|18.168.6.1|110.el8.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.143 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-decorator|4.2.1|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:47:48 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.144 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: iwl1000-firmware|39.31.5.1|110.el8.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 08:50:41 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.208 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kernel-modules|4.18.0|425.3.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 01 Oct 2022 03:00:10 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.209 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: readline|7.0|10.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:58:13 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.210 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libgcc|8.5.0|16.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Nov 2022 03:08:33 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.211 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-iniparse|0.4|31.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:48:07 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.212 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grub2-common|2.02|142.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Fri 11 Nov 2022 09:30:38 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.213 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: initscripts|10.00.18|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Aug 2022 04:21:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.214 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libbasicobjects|0.1.1|40.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 26 May 2022 08:23:41 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.214 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: systemd-libs|239|68.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 02:43:09 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.215 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libdhash|0.5.0|40.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 26 May 2022 08:23:40 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.216 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: bind-libs-lite|9.11.36|5.el8_7.2|32|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 22 Oct 2022 08:18:06 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.217 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: fontconfig|2.13.1|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 19 Aug 2021 03:25:13 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.219 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libidn2|2.2.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 10 Jun 2019 12:13:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.221 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-setuptools-wheel|39.2.0|6.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 24 Jan 2023 12:34:25 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.222 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libmnl|1.0.4|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:25:57 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.223 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: platform-python|3.6.8|48.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 11 Jan 2023 08:57:36 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.224 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: adcli|0.8.2|12.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 18 Jun 2021 06:42:26 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.225 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gmp|6.1.2|10.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Jun 2019 08:58:40 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.226 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-nfs-idmap|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:58:32 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.227 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-gobject|3.28.3|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 11 Jun 2020 09:28:42 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.228 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: file-libs|5.33|21.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 26 Aug 2022 08:36:55 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.229 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rpm-build-libs|4.14.3|24.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 20 Oct 2022 08:57:53 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.229 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libgusb|0.3.0|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:18:17 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.230 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: p11-kit|0.23.22|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 11 Jan 2021 03:36:34 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.231 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: grub2-tools-extra|2.02|142.el8_7.1|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 11 Nov 2022 09:30:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.233 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: usermode|1.113|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 27 Aug 2021 11:48:39 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.234 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libassuan|2.5.1|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:09:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.236 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libfdisk|2.32.1|39.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 16 Nov 2022 08:12:50 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.237 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: lvm2-libs|2.03.14|6.el8|8|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Aug 2022 03:02:45 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.238 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsss_nss_idmap|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:58:31 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.240 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-policycoreutils|2.9|20.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 15 Aug 2022 12:50:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.241 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gdbm-libs|1.18|2.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 13 Jul 2022 03:02:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.242 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: util-linux|2.32.1|39.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 16 Nov 2022 08:12:50 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.243 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: timedatex|0.5|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 01:12:53 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.244 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: psmisc|23.1|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 03 Jul 2020 09:15:52 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.245 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: systemd|239|68.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 02:43:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.246 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gssproxy|0.8.0|21.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 02 Aug 2022 01:58:40 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.248 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: protobuf-c|1.3.0|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 03 Feb 2021 04:07:35 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.249 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: samba-common|4.16.4|4.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 30 Jan 2023 04:36:03 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.250 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-libstoragemgmt|1.9.1|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 12 Nov 2021 06:38:03 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.251 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libpsl|0.20.2|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 04 Jun 2020 08:06:05 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.253 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: systemd-udev|239|68.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 02:43:09 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.254 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dbus-glib|0.110|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 09:59:02 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.256 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: e2fsprogs-libs|1.45.6|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 18 May 2022 02:33:59 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.257 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsmbclient|4.16.4|4.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 04:36:39 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.258 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: glib-networking|2.56.1|1.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 04 Dec 2018 03:24:54 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.260 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libnfnetlink|1.0.1|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:31:39 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.261 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-proxy|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:58:29 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.262 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsecret|0.18.6|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:48:57 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.263 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libseccomp|2.5.2|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Nov 2021 01:32:16 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.265 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sssd-ipa|2.7.3|4.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 16 Dec 2022 04:58:29 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.266 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gpgme|1.13.1|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 21 Feb 2022 10:32:08 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.267 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: pcre|8.42|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 04 Jun 2021 08:09:00 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.268 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dracut|049|218.git20221019.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 15 Nov 2022 02:57:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.270 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-hawkey|0.63.0|11.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 15 Sep 2022 12:12:30 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.272 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: squashfs-tools|4.3|20.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 10 Mar 2021 05:30:24 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.320 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kernel-tools-libs|4.18.0|425.12.1.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 20 Jan 2023 03:36:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.323 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nss-softokn-freebl|3.79.0|10.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 08:32:51 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.394 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: kernel-tools|4.18.0|425.12.1.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 20 Jan 2023 03:36:17 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.395 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libxslt|1.1.32|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 13 Oct 2020 04:20:56 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.395 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: dracut-config-rescue|049|218.git20221019.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 15 Nov 2022 02:57:19 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.396 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rhc|0.2.1|10.el8_7|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 24 Nov 2022 02:20:11 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.397 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: tpm2-tss|2.3.2|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 May 2021 09:41:46 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.398 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ipset|7.1|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 27 May 2019 10:37:30 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.399 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: NetworkManager-tui|1.40.0|5.el8_7|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 19 Dec 2022 01:52:54 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.399 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sscg|3.0.0|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 15 Jul 2022 07:02:52 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.400 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: vim-minimal|8.0.1763|19.el8_6.4|2|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 14 Jun 2022 02:25:07 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.402 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: util-linux-user|2.32.1|39.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 16 Nov 2022 08:12:53 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.403 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: setroubleshoot-server|3.3.26|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 24 Aug 2022 11:07:52 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.405 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libmetalink|0.1.3|7.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:25:42 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.406 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-libxml2|2.9.7|15.el8_7.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 03 Jan 2023 01:15:32 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.406 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: binutils|2.30|117.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 03 Jun 2022 08:17:50 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.407 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libconfig|1.5|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:10:45 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.408 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: sqlite|3.26.0|17.el8_7|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 24 Nov 2022 08:48:53 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.409 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: nss|3.79.0|10.el8_6|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 15 Aug 2022 08:32:50 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.409 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: mozjs60|60.9.0|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 18 Feb 2020 07:49:11 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.410 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: tzdata|2022g|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Wed 30 Nov 2022 03:20:32 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.411 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: coreutils-common|8.30|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 16 Jun 2022 04:18:03 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.412 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Digest|1.17|395.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:29:48 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.413 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Net-SSLeay|1.88|2.module+el8.6.0+13392+f0897f98|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 25 Nov 2021 09:43:40 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.414 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: c-ares|1.13.0|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 19 Nov 2021 10:01:22 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.414 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-IO-Socket-IP|0.39|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:30:51 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.415 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-inotify|0.9.6|13.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 27 Nov 2018 12:55:34 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.416 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: hdparm|9.54|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 21 May 2021 11:06:48 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.417 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Term-Cap|1.17|395.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:35:44 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.418 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-dnf-plugins-core|4.0.21|14.1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 15 Sep 2022 12:15:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.419 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libpipeline|1.5.0|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:33:44 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.420 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-podlators|4.11|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:40:02 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.421 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-nftables|0.9.3|26.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 06 May 2022 06:19:53 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.422 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libsigsegv|2.11|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:49:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.423 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-MIME-Base64|3.15|396.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:33:35 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.424 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Socket|2.027|3.el8|4|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 17 Apr 2019 07:04:42 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.425 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-pysocks|1.6.8|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:48:50 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.426 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ncurses|6.1|9.20180224.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 31 May 2021 10:28:33 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.426 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-macros|5.26.3|421.el8|4|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 02 Nov 2021 08:13:03 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.427 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-subscription-manager-rhsm|1.28.32|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 08 Aug 2022 03:29:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.428 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: gpm-libs|1.20.7|17.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 18 Jan 2021 07:03:00 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.429 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-File-Path|2.15|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:30:29 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.430 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libXext|1.3.4|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 04 Jun 2020 02:41:24 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.431 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-threads|2.21|2.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Sat 15 Dec 2018 12:40:06 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.432 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libverto-libev|0.3.2|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 11 Jul 2022 12:47:47 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.433 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-interpreter|5.26.3|421.el8|4|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 02 Nov 2021 08:13:02 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.435 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-pexpect|4.3.1|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:48:35 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.436 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libssh-config|0.9.6|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 09 Nov 2021 03:02:05 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.437 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: git-core-doc|2.31.1|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 29 Nov 2021 02:33:14 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.438 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-webencodings|0.5.1|6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 16 Oct 2018 08:40:32 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.439 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: platform-python-pip|9.0.3|22.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 14 Oct 2021 09:17:01 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.440 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: perl-Git|2.31.1|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 29 Nov 2021 02:33:16 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.441 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cockpit-packagekit|276|1.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 12 Sep 2022 09:21:26 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.442 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libssh|0.9.6|3.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 09 Nov 2021 03:02:08 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.443 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-wheel-wheel|0.31.1|3.module+el8.5.0+12207+5c5719bc|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 23 Aug 2021 02:43:31 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.444 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: xdg-utils|1.1.2|5.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 01:26:41 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.445 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libkcapi|1.2.0|2.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Wed 27 May 2020 07:12:36 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.446 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: python3-pytz|2017.2|9.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Sat 15 Dec 2018 12:56:07 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.447 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: systemd-container|239|68.el8_7.3|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 30 Jan 2023 02:43:09 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.448 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: yum|4.7.0|11.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Tue 26 Jul 2022 11:16:16 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.448 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: crypto-policies|20211116|1.gitae470d6.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Mon 22 Nov 2021 10:02:04 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.449 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: leapp|0.15.1|100.20230414123947438971.master.3.gf4a5a3c.el8|0|(none)|noarch|RSA/SHA256, Fri 14 Apr 2023 12:44:14 PM UTC, Key ID 8c982592b2973cf6
2023-04-17 10:53:36.450 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: cracklib-dicts|2.9.6|15.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 26 Nov 2018 04:25:18 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.451 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: ruby-irb|2.5.9|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 21 Jul 2022 01:23:40 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.452 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: vdo|6.2.7.17|14.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 29 Jul 2022 01:28:10 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.453 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libnsl2|1.2.0|2.20180605git4a062cf.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Fri 14 Dec 2018 11:32:12 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.454 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rubygem-json|2.1.0|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 21 Jul 2022 01:23:59 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.455 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: elfutils-libs|0.187|4.el8|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Mon 16 May 2022 04:02:53 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.456 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: rubygems|2.7.6.3|110.module+el8.6.0+15956+aa803fc1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|noarch|RSA/SHA256, Thu 21 Jul 2022 01:23:40 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.457 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: libcroco|0.6.12|4.el8_2.1|0|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Thu 06 Aug 2020 04:15:26 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.458 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: microcode_ctl|20220809|1.el8|4|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 20 Sep 2022 08:47:58 PM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.459 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: smartmontools|7.1|1.el8|1|Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>|x86_64|RSA/SHA256, Tue 28 Apr 2020 08:58:04 AM UTC, Key ID 199e2f91fd431d51
2023-04-17 10:53:36.461 DEBUG PID: 19306 leapp.workflow.FactsCollection.rpm_scanner: External command has finished: ['/bin/rpm', '-qa', '--queryformat', '%{NAME}|%{VERSION}|%{RELEASE}|%|EPOCH?{%{EPOCH}}:{0}||%|PACKAGER?{%{PACKAGER}}:{(none)}||%|ARCH?{%{ARCH}}:{}||%|DSAHEADER?{%{DSAHEADER:pgpsig}}:{%|RSAHEADER?{%{RSAHEADER:pgpsig}}:{(none)}|}|\\n']
2023-04-17 10:53:37.950 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor get_enabled_modules
2023-04-17 10:53:38.752 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scanblacklistca
2023-04-17 10:53:38.842 DEBUG PID: 19406 leapp.workflow.FactsCollection.scanblacklistca: External command has started: ['find', '/etc/pki/ca-trust/source/blacklist/', '-type', 'f']
2023-04-17 10:53:38.852 DEBUG PID: 19406 leapp.workflow.FactsCollection.scanblacklistca: External command has finished: ['find', '/etc/pki/ca-trust/source/blacklist/', '-type', 'f']
2023-04-17 10:53:38.853 DEBUG PID: 19406 leapp.workflow.FactsCollection.scanblacklistca: External command has started: ['find', '/etc/pki/ca-trust/source/blacklist/', '-type', 'l']
2023-04-17 10:53:38.861 DEBUG PID: 19406 leapp.workflow.FactsCollection.scanblacklistca: External command has finished: ['find', '/etc/pki/ca-trust/source/blacklist/', '-type', 'l']
2023-04-17 10:53:38.862 DEBUG PID: 19406 leapp.workflow.FactsCollection.scanblacklistca: External command has started: ['find', '/usr/share/pki/ca-trust-source/blacklist/', '-type', 'f']
2023-04-17 10:53:38.872 DEBUG PID: 19406 leapp.workflow.FactsCollection.scanblacklistca: External command has finished: ['find', '/usr/share/pki/ca-trust-source/blacklist/', '-type', 'f']
2023-04-17 10:53:38.873 DEBUG PID: 19406 leapp.workflow.FactsCollection.scanblacklistca: External command has started: ['find', '/usr/share/pki/ca-trust-source/blacklist/', '-type', 'l']
2023-04-17 10:53:38.879 DEBUG PID: 19406 leapp.workflow.FactsCollection.scanblacklistca: External command has finished: ['find', '/usr/share/pki/ca-trust-source/blacklist/', '-type', 'l']
2023-04-17 10:53:38.889 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor checkrhui
2023-04-17 10:53:39.228 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_systemd_source
2023-04-17 10:53:39.274 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: External command has started: ['find', '/etc/systemd/system/', '-xtype', 'l']
2023-04-17 10:53:39.283 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: External command has finished: ['find', '/etc/systemd/system/', '-xtype', 'l']
2023-04-17 10:53:39.284 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: External command has started: ['systemctl', 'list-unit-files', '--type=service', '--all', '--plain', '--no-legend']
2023-04-17 10:53:39.567 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: arp-ethers.service disabled
2023-04-17 10:53:39.569 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: atd.service enabled
2023-04-17 10:53:39.571 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: auditd.service enabled
2023-04-17 10:53:39.572 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: auth-rpcgss-module.service static
2023-04-17 10:53:39.573 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: autovt@.service enabled
2023-04-17 10:53:39.574 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: blk-availability.service disabled
2023-04-17 10:53:39.574 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: chrony-dnssrv@.service static
2023-04-17 10:53:39.575 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: chrony-wait.service disabled
2023-04-17 10:53:39.576 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: chronyd.service enabled
2023-04-17 10:53:39.576 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: cockpit-motd.service static
2023-04-17 10:53:39.577 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: cockpit-wsinstance-http.service static
2023-04-17 10:53:39.578 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: cockpit-wsinstance-https-factory@.service static
2023-04-17 10:53:39.579 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: cockpit-wsinstance-https@.service static
2023-04-17 10:53:39.579 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: cockpit.service static
2023-04-17 10:53:39.580 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: console-getty.service disabled
2023-04-17 10:53:39.581 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: container-getty@.service static
2023-04-17 10:53:39.582 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: cpupower.service disabled
2023-04-17 10:53:39.583 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: crond.service enabled
2023-04-17 10:53:39.584 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.fedoraproject.FirewallD1.service enabled
2023-04-17 10:53:39.586 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.hostname1.service static
2023-04-17 10:53:39.587 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.import1.service static
2023-04-17 10:53:39.588 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.locale1.service static
2023-04-17 10:53:39.589 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.login1.service static
2023-04-17 10:53:39.590 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.machine1.service static
2023-04-17 10:53:39.590 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.nm-dispatcher.service enabled
2023-04-17 10:53:39.591 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.portable1.service static
2023-04-17 10:53:39.592 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus-org.freedesktop.timedate1.service enabled
2023-04-17 10:53:39.593 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dbus.service static
2023-04-17 10:53:39.593 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: debug-shell.service disabled
2023-04-17 10:53:39.594 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dm-event.service static
2023-04-17 10:53:39.595 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dnf-makecache.service static
2023-04-17 10:53:39.596 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-cmdline.service static
2023-04-17 10:53:39.597 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-initqueue.service static
2023-04-17 10:53:39.598 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-mount.service static
2023-04-17 10:53:39.599 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-pre-mount.service static
2023-04-17 10:53:39.599 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-pre-pivot.service static
2023-04-17 10:53:39.600 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-pre-trigger.service static
2023-04-17 10:53:39.602 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-pre-udev.service static
2023-04-17 10:53:39.603 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-shutdown-onfailure.service static
2023-04-17 10:53:39.604 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: dracut-shutdown.service static
2023-04-17 10:53:39.605 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: ebtables.service disabled
2023-04-17 10:53:39.605 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: emergency.service static
2023-04-17 10:53:39.606 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: firewalld.service enabled
2023-04-17 10:53:39.607 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: fprintd.service static
2023-04-17 10:53:39.608 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: fstrim.service static
2023-04-17 10:53:39.609 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: getty@.service enabled
2023-04-17 10:53:39.610 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: grub-boot-indeterminate.service static
2023-04-17 10:53:39.610 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: gssproxy.service disabled
2023-04-17 10:53:39.611 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: halt-local.service static
2023-04-17 10:53:39.612 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: import-state.service enabled
2023-04-17 10:53:39.613 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: initrd-cleanup.service static
2023-04-17 10:53:39.614 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: initrd-parse-etc.service static
2023-04-17 10:53:39.614 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: initrd-switch-root.service static
2023-04-17 10:53:39.615 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: initrd-udevadm-cleanup-db.service static
2023-04-17 10:53:39.616 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: insights-client-boot.service enabled
2023-04-17 10:53:39.617 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: insights-client-results.service static
2023-04-17 10:53:39.617 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: insights-client.service static
2023-04-17 10:53:39.618 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: iprdump.service disabled
2023-04-17 10:53:39.619 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: iprinit.service disabled
2023-04-17 10:53:39.620 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: iprupdate.service disabled
2023-04-17 10:53:39.621 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: irqbalance.service enabled
2023-04-17 10:53:39.622 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: kdump.service enabled
2023-04-17 10:53:39.623 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: kmod-static-nodes.service static
2023-04-17 10:53:39.623 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: kpatch.service disabled
2023-04-17 10:53:39.624 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: kvm_stat.service disabled
2023-04-17 10:53:39.625 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: ldconfig.service static
2023-04-17 10:53:39.626 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: ledmon.service disabled
2023-04-17 10:53:39.627 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: libstoragemgmt.service enabled
2023-04-17 10:53:39.627 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: loadmodules.service enabled
2023-04-17 10:53:39.628 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: lvm2-lvmpolld.service static
2023-04-17 10:53:39.629 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: lvm2-monitor.service enabled
2023-04-17 10:53:39.630 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: lvm2-pvscan@.service static
2023-04-17 10:53:39.630 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: man-db-cache-update.service static
2023-04-17 10:53:39.631 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: man-db-restart-cache-update.service disabled
2023-04-17 10:53:39.632 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mcelog.service enabled
2023-04-17 10:53:39.633 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mdadm-grow-continue@.service static
2023-04-17 10:53:39.635 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mdadm-last-resort@.service static
2023-04-17 10:53:39.637 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mdcheck_continue.service static
2023-04-17 10:53:39.637 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mdcheck_start.service static
2023-04-17 10:53:39.638 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mdmon@.service static
2023-04-17 10:53:39.639 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mdmonitor-oneshot.service static
2023-04-17 10:53:39.640 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mdmonitor.service enabled
2023-04-17 10:53:39.641 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: messagebus.service static
2023-04-17 10:53:39.641 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: microcode.service enabled
2023-04-17 10:53:39.642 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: mlocate-updatedb.service static
2023-04-17 10:53:39.643 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: NetworkManager-dispatcher.service enabled
2023-04-17 10:53:39.644 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: NetworkManager-wait-online.service enabled
2023-04-17 10:53:39.645 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: NetworkManager.service enabled
2023-04-17 10:53:39.645 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nfs-blkmap.service disabled
2023-04-17 10:53:39.646 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nfs-convert.service disabled
2023-04-17 10:53:39.647 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nfs-idmapd.service static
2023-04-17 10:53:39.648 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nfs-mountd.service static
2023-04-17 10:53:39.649 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nfs-server.service disabled
2023-04-17 10:53:39.649 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nfs-utils.service static
2023-04-17 10:53:39.650 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nfsdcld.service static
2023-04-17 10:53:39.653 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nftables.service disabled
2023-04-17 10:53:39.654 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nis-domainname.service enabled
2023-04-17 10:53:39.654 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nvmefc-boot-connections.service enabled
2023-04-17 10:53:39.655 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nvmf-autoconnect.service disabled
2023-04-17 10:53:39.656 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: nvmf-connect@.service static
2023-04-17 10:53:39.657 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: oddjobd.service disabled
2023-04-17 10:53:39.658 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: packagekit-offline-update.service static
2023-04-17 10:53:39.658 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: packagekit.service static
2023-04-17 10:53:39.659 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-halt.service static
2023-04-17 10:53:39.660 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-kexec.service static
2023-04-17 10:53:39.661 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-poweroff.service static
2023-04-17 10:53:39.662 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-quit-wait.service static
2023-04-17 10:53:39.662 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-quit.service static
2023-04-17 10:53:39.663 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-read-write.service static
2023-04-17 10:53:39.664 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-reboot.service static
2023-04-17 10:53:39.665 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-start.service static
2023-04-17 10:53:39.666 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-switch-root-initramfs.service static
2023-04-17 10:53:39.666 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: plymouth-switch-root.service static
2023-04-17 10:53:39.668 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: polkit.service static
2023-04-17 10:53:39.669 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: psacct.service disabled
2023-04-17 10:53:39.670 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: qemu-guest-agent.service enabled
2023-04-17 10:53:39.671 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: quotaon.service static
2023-04-17 10:53:39.672 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rc-local.service static
2023-04-17 10:53:39.673 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rdisc.service disabled
2023-04-17 10:53:39.674 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: realmd.service static
2023-04-17 10:53:39.675 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rescue.service static
2023-04-17 10:53:39.675 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rhcd.service disabled
2023-04-17 10:53:39.676 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rhsm-facts.service disabled
2023-04-17 10:53:39.677 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rhsm.service disabled
2023-04-17 10:53:39.678 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rhsmcertd.service enabled
2023-04-17 10:53:39.678 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rpc-gssd.service static
2023-04-17 10:53:39.679 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rpc-statd-notify.service static
2023-04-17 10:53:39.680 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rpc-statd.service static
2023-04-17 10:53:39.681 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rpcbind.service enabled
2023-04-17 10:53:39.681 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: rsyslog.service enabled
2023-04-17 10:53:39.682 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: selinux-autorelabel-mark.service enabled
2023-04-17 10:53:39.683 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: selinux-autorelabel.service static
2023-04-17 10:53:39.684 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: serial-getty@.service indirect
2023-04-17 10:53:39.685 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: setroubleshootd.service static
2023-04-17 10:53:39.686 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: smartd.service enabled
2023-04-17 10:53:39.687 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sshd-keygen@.service disabled
2023-04-17 10:53:39.688 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sshd.service enabled
2023-04-17 10:53:39.689 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sshd@.service static
2023-04-17 10:53:39.690 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sssd-autofs.service indirect
2023-04-17 10:53:39.690 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sssd-kcm.service indirect
2023-04-17 10:53:39.691 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sssd-nss.service indirect
2023-04-17 10:53:39.692 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sssd-pac.service indirect
2023-04-17 10:53:39.693 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sssd-pam.service indirect
2023-04-17 10:53:39.694 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sssd-ssh.service indirect
2023-04-17 10:53:39.695 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sssd-sudo.service indirect
2023-04-17 10:53:39.695 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: sssd.service enabled
2023-04-17 10:53:39.696 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: syslog.service enabled
2023-04-17 10:53:39.697 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: system-update-cleanup.service static
2023-04-17 10:53:39.698 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-ask-password-console.service static
2023-04-17 10:53:39.699 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-ask-password-plymouth.service static
2023-04-17 10:53:39.700 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-ask-password-wall.service static
2023-04-17 10:53:39.701 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-backlight@.service static
2023-04-17 10:53:39.702 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-binfmt.service static
2023-04-17 10:53:39.703 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-coredump@.service static
2023-04-17 10:53:39.704 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-exit.service static
2023-04-17 10:53:39.704 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-firstboot.service static
2023-04-17 10:53:39.705 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-fsck-root.service static
2023-04-17 10:53:39.706 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-fsck@.service static
2023-04-17 10:53:39.707 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-halt.service static
2023-04-17 10:53:39.707 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hibernate-resume@.service static
2023-04-17 10:53:39.708 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hibernate.service static
2023-04-17 10:53:39.709 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hostnamed.service static
2023-04-17 10:53:39.710 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hwdb-update.service static
2023-04-17 10:53:39.710 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-hybrid-sleep.service static
2023-04-17 10:53:39.711 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-importd.service static
2023-04-17 10:53:39.712 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-initctl.service static
2023-04-17 10:53:39.713 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-journal-catalog-update.service static
2023-04-17 10:53:39.714 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-journal-flush.service static
2023-04-17 10:53:39.715 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-journald.service static
2023-04-17 10:53:39.715 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-kexec.service static
2023-04-17 10:53:39.716 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-localed.service static
2023-04-17 10:53:39.717 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-logind.service static
2023-04-17 10:53:39.718 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-machine-id-commit.service static
2023-04-17 10:53:39.719 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-machined.service static
2023-04-17 10:53:39.720 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-modules-load.service static
2023-04-17 10:53:39.721 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-nspawn@.service disabled
2023-04-17 10:53:39.722 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-portabled.service static
2023-04-17 10:53:39.722 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-poweroff.service static
2023-04-17 10:53:39.723 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-quotacheck.service static
2023-04-17 10:53:39.724 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-random-seed.service static
2023-04-17 10:53:39.725 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-reboot.service static
2023-04-17 10:53:39.726 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-remount-fs.service static
2023-04-17 10:53:39.726 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-resolved.service disabled
2023-04-17 10:53:39.727 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-rfkill.service static
2023-04-17 10:53:39.728 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-suspend-then-hibernate.service static
2023-04-17 10:53:39.729 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-suspend.service static
2023-04-17 10:53:39.729 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-sysctl.service static
2023-04-17 10:53:39.730 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-sysusers.service static
2023-04-17 10:53:39.731 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-timedated.service masked
2023-04-17 10:53:39.732 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-tmpfiles-clean.service static
2023-04-17 10:53:39.733 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-tmpfiles-setup-dev.service static
2023-04-17 10:53:39.734 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-tmpfiles-setup.service static
2023-04-17 10:53:39.736 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-udev-settle.service static
2023-04-17 10:53:39.737 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-udev-trigger.service static
2023-04-17 10:53:39.738 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-udevd.service static
2023-04-17 10:53:39.739 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-update-done.service static
2023-04-17 10:53:39.740 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-update-utmp-runlevel.service static
2023-04-17 10:53:39.740 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-update-utmp.service static
2023-04-17 10:53:39.741 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-user-sessions.service static
2023-04-17 10:53:39.742 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-vconsole-setup.service static
2023-04-17 10:53:39.743 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: systemd-volatile-root.service static
2023-04-17 10:53:39.744 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: tcsd.service disabled
2023-04-17 10:53:39.745 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: teamd@.service static
2023-04-17 10:53:39.745 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: timedatex.service enabled
2023-04-17 10:53:39.747 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: tuned.service enabled
2023-04-17 10:53:39.749 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: unbound-anchor.service static
2023-04-17 10:53:39.750 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: user-runtime-dir@.service static
2023-04-17 10:53:39.754 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: user@.service static
2023-04-17 10:53:39.756 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: vdo-start-by-dev@.service static
2023-04-17 10:53:39.757 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: vdo.service enabled
2023-04-17 10:53:39.762 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: External command has finished: ['systemctl', 'list-unit-files', '--type=service', '--all', '--plain', '--no-legend']
2023-04-17 10:53:39.768 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: External command has started: ['find', '/usr/lib/systemd/system-preset/', '-name', '*.preset']
2023-04-17 10:53:39.777 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/85-display-manager.preset
2023-04-17 10:53:39.779 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/90-default.preset
2023-04-17 10:53:39.781 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/99-default-disable.preset
2023-04-17 10:53:39.782 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/90-systemd.preset
2023-04-17 10:53:39.784 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/80-insights.preset
2023-04-17 10:53:39.785 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: /usr/lib/systemd/system-preset/97-vdo.preset
2023-04-17 10:53:39.788 DEBUG PID: 19508 leapp.workflow.FactsCollection.scan_systemd_source: External command has finished: ['find', '/usr/lib/systemd/system-preset/', '-name', '*.preset']
2023-04-17 10:53:40.99 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor red_hat_signed_rpm_scanner
2023-04-17 10:53:40.243 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor load_device_driver_deprecation_data
2023-04-17 10:53:40.292 INFO PID: 19609 leapp.workflow.FactsCollection.load_device_driver_deprecation_data: Attempting to load the asset device_driver_deprecation_data.json (data_stream=1.0)
2023-04-17 10:53:40.295 WARNING PID: 19609 leapp.workflow.FactsCollection.load_device_driver_deprecation_data: File /etc/leapp/files/device_driver_deprecation_data.json successfully read (106585 bytes)
2023-04-17 10:53:40.330 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor common_leapp_dracut_modules
2023-04-17 10:53:40.393 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor root_scanner
2023-04-17 10:53:40.475 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor network_manager_connection_scanner
2023-04-17 10:53:40.575 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scanclienablerepo
2023-04-17 10:53:40.621 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor ifcfg_scanner
2023-04-17 10:53:40.671 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scancryptopolicies
2023-04-17 10:53:40.709 DEBUG PID: 19903 leapp.workflow.FactsCollection.scancryptopolicies: External command has started: ['rpm', '-Vf', '/usr/share/crypto-policies/policies/DEFAULT.pol', '/usr/share/crypto-policies/policies/EMPTY.pol', '/usr/share/crypto-policies/policies/FIPS.pol', '/usr/share/crypto-policies/policies/FUTURE.pol', '/usr/share/crypto-policies/policies/LEGACY.pol']
2023-04-17 10:53:40.762 DEBUG PID: 19903 leapp.workflow.FactsCollection.scancryptopolicies: External command has finished: ['rpm', '-Vf', '/usr/share/crypto-policies/policies/DEFAULT.pol', '/usr/share/crypto-policies/policies/EMPTY.pol', '/usr/share/crypto-policies/policies/FIPS.pol', '/usr/share/crypto-policies/policies/FUTURE.pol', '/usr/share/crypto-policies/policies/LEGACY.pol']
2023-04-17 10:53:40.764 DEBUG PID: 19903 leapp.workflow.FactsCollection.scancryptopolicies: External command has started: ['rpm', '-Vf', '/usr/share/crypto-policies/policies/modules/AD-SUPPORT.pmod', '/usr/share/crypto-policies/policies/modules/ECDHE-ONLY.pmod', '/usr/share/crypto-policies/policies/modules/NO-CAMELLIA.pmod', '/usr/share/crypto-policies/policies/modules/NO-SHA1.pmod', '/usr/share/crypto-policies/policies/modules/OSPP.pmod']
2023-04-17 10:53:40.813 DEBUG PID: 19903 leapp.workflow.FactsCollection.scancryptopolicies: External command has finished: ['rpm', '-Vf', '/usr/share/crypto-policies/policies/modules/AD-SUPPORT.pmod', '/usr/share/crypto-policies/policies/modules/ECDHE-ONLY.pmod', '/usr/share/crypto-policies/policies/modules/NO-CAMELLIA.pmod', '/usr/share/crypto-policies/policies/modules/NO-SHA1.pmod', '/usr/share/crypto-policies/policies/modules/OSPP.pmod']
2023-04-17 10:53:40.823 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor firewalld_collect_global_config
2023-04-17 10:53:40.921 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor udevadm_info
2023-04-17 10:53:40.958 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: External command has started: ['udevadm', 'info', '-e']
2023-04-17 10:53:40.989 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00
2023-04-17 10:53:40.991 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00
2023-04-17 10:53:40.992 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:40.993 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXSYSTM:
2023-04-17 10:53:40.993 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:40.994 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2596341
2023-04-17 10:53:40.995 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:40.996 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00
2023-04-17 10:53:40.996 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00
2023-04-17 10:53:40.997 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=button
2023-04-17 10:53:40.998 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:40.999 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXPWRBN:
2023-04-17 10:53:41.0 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.1 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2614469
2023-04-17 10:53:41.2 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.3 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
2023-04-17 10:53:41.4 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
2023-04-17 10:53:41.5 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: EV=3
2023-04-17 10:53:41.6 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-acpi-LNXPWRBN_00
2023-04-17 10:53:41.7 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.7 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1
2023-04-17 10:53:41.8 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=acpi-LNXPWRBN:00
2023-04-17 10:53:41.9 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=acpi-LNXPWRBN_00
2023-04-17 10:53:41.10 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: KEY=10000000000000 0
2023-04-17 10:53:41.10 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0019v0000p0001e0000-e0,1,k74,ramlsfw
2023-04-17 10:53:41.11 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: NAME="Power Button"
2023-04-17 10:53:41.12 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="LNXPWRBN/button/input0"
2023-04-17 10:53:41.13 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=19/0/1/0
2023-04-17 10:53:41.14 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0
2023-04-17 10:53:41.14 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.15 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:
2023-04-17 10:53:41.16 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2615895
2023-04-17 10:53:41.17 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.18 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0/event0
2023-04-17 10:53:41.19 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: input/event0
2023-04-17 10:53:41.19 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event0
2023-04-17 10:53:41.20 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/input/input0/event0
2023-04-17 10:53:41.21 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.22 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1
2023-04-17 10:53:41.22 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=acpi-LNXPWRBN:00
2023-04-17 10:53:41.23 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=acpi-LNXPWRBN_00
2023-04-17 10:53:41.24 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13
2023-04-17 10:53:41.25 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64
2023-04-17 10:53:41.26 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.26 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:power-switch:
2023-04-17 10:53:41.27 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2636664
2023-04-17 10:53:41.28 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.29 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXPWRBN:00/wakeup/wakeup7
2023-04-17 10:53:41.29 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXPWRBN:00/wakeup/wakeup7
2023-04-17 10:53:41.30 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.31 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.32 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00
2023-04-17 10:53:41.33 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00
2023-04-17 10:53:41.33 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.35 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXSYBUS:
2023-04-17 10:53:41.36 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.37 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2614732
2023-04-17 10:53:41.38 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.39 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0010:00
2023-04-17 10:53:41.39 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0010:00
2023-04-17 10:53:41.40 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.41 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:ACPI0010:PNP0A05:
2023-04-17 10:53:41.42 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.43 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2622575
2023-04-17 10:53:41.43 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.44 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0010:00/LNXCPU:00
2023-04-17 10:53:41.45 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0010:00/LNXCPU:00
2023-04-17 10:53:41.45 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.46 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU:
2023-04-17 10:53:41.47 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.48 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2636344
2023-04-17 10:53:41.48 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.49 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0010:00/LNXCPU:01
2023-04-17 10:53:41.50 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0010:00/LNXCPU:01
2023-04-17 10:53:41.51 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.52 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXCPU:
2023-04-17 10:53:41.53 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.53 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2634863
2023-04-17 10:53:41.54 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.55 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0103:00
2023-04-17 10:53:41.56 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0103:00
2023-04-17 10:53:41.57 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.57 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0103:
2023-04-17 10:53:41.58 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.59 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2615351
2023-04-17 10:53:41.60 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.60 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00
2023-04-17 10:53:41.61 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00
2023-04-17 10:53:41.62 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.62 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0A03:
2023-04-17 10:53:41.63 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.64 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2621593
2023-04-17 10:53:41.65 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.66 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/PNP0A06:00
2023-04-17 10:53:41.67 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/PNP0A06:00
2023-04-17 10:53:41.68 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.69 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0A06:
2023-04-17 10:53:41.70 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.71 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2625669
2023-04-17 10:53:41.72 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.73 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/PNP0A06:01
2023-04-17 10:53:41.74 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/PNP0A06:01
2023-04-17 10:53:41.74 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.75 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0A06:
2023-04-17 10:53:41.76 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.77 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2654347
2023-04-17 10:53:41.77 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.78 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/PNP0A06:02
2023-04-17 10:53:41.79 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/PNP0A06:02
2023-04-17 10:53:41.80 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.81 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0A06:
2023-04-17 10:53:41.81 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.82 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2654839
2023-04-17 10:53:41.83 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.84 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/QEMU0002:00
2023-04-17 10:53:41.85 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/QEMU0002:00
2023-04-17 10:53:41.86 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc.
2023-04-17 10:53:41.87 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:QEMU0002:
2023-04-17 10:53:41.88 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.89 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2625345
2023-04-17 10:53:41.89 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.90 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/QEMU0002:00/wakeup/wakeup11
2023-04-17 10:53:41.91 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/QEMU0002:00/wakeup/wakeup11
2023-04-17 10:53:41.92 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.93 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.94 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:00
2023-04-17 10:53:41.94 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:00
2023-04-17 10:53:41.95 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.96 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.96 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:00/wakeup/wakeup0
2023-04-17 10:53:41.97 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:00/wakeup/wakeup0
2023-04-17 10:53:41.98 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.99 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.100 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01
2023-04-17 10:53:41.102 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01
2023-04-17 10:53:41.103 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.104 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.105 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0303:00
2023-04-17 10:53:41.105 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0303:00
2023-04-17 10:53:41.106 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.107 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0303:
2023-04-17 10:53:41.108 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.109 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2648986
2023-04-17 10:53:41.109 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.110 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0501:00
2023-04-17 10:53:41.111 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0501:00
2023-04-17 10:53:41.112 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.112 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0501:
2023-04-17 10:53:41.113 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.114 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2649783
2023-04-17 10:53:41.115 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.115 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0700:00
2023-04-17 10:53:41.116 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0700:00
2023-04-17 10:53:41.118 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.119 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0700:
2023-04-17 10:53:41.120 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.121 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2650305
2023-04-17 10:53:41.122 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.123 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0B00:00
2023-04-17 10:53:41.123 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0B00:00
2023-04-17 10:53:41.124 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.125 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0B00:
2023-04-17 10:53:41.126 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.126 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2650987
2023-04-17 10:53:41.127 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.128 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0F13:00
2023-04-17 10:53:41.128 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/PNP0F13:00
2023-04-17 10:53:41.129 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.130 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0F13:
2023-04-17 10:53:41.131 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.131 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2650593
2023-04-17 10:53:41.132 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.133 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/wakeup/wakeup1
2023-04-17 10:53:41.134 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:01/wakeup/wakeup1
2023-04-17 10:53:41.135 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.136 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.137 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:02
2023-04-17 10:53:41.138 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:02
2023-04-17 10:53:41.139 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.139 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.140 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:02/wakeup/wakeup2
2023-04-17 10:53:41.141 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:02/wakeup/wakeup2
2023-04-17 10:53:41.141 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.142 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.143 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:03
2023-04-17 10:53:41.144 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:03
2023-04-17 10:53:41.144 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.145 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.146 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:03/wakeup/wakeup3
2023-04-17 10:53:41.147 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:03/wakeup/wakeup3
2023-04-17 10:53:41.148 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.148 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.149 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:04
2023-04-17 10:53:41.150 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:04
2023-04-17 10:53:41.151 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.151 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.152 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:04/wakeup/wakeup4
2023-04-17 10:53:41.153 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:04/wakeup/wakeup4
2023-04-17 10:53:41.154 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.154 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.155 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:05
2023-04-17 10:53:41.156 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:05
2023-04-17 10:53:41.157 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.157 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.158 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:05/wakeup/wakeup5
2023-04-17 10:53:41.159 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:05/wakeup/wakeup5
2023-04-17 10:53:41.160 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.161 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.161 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:06
2023-04-17 10:53:41.162 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:06
2023-04-17 10:53:41.163 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.164 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.165 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:07
2023-04-17 10:53:41.165 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:07
2023-04-17 10:53:41.166 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.167 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.168 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08
2023-04-17 10:53:41.169 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:08
2023-04-17 10:53:41.170 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.170 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.171 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:09
2023-04-17 10:53:41.172 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:09
2023-04-17 10:53:41.173 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.174 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.174 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0a
2023-04-17 10:53:41.175 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0a
2023-04-17 10:53:41.176 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.177 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.177 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0b
2023-04-17 10:53:41.178 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0b
2023-04-17 10:53:41.179 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.179 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.180 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0c
2023-04-17 10:53:41.181 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0c
2023-04-17 10:53:41.182 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.182 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.183 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0d
2023-04-17 10:53:41.184 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0d
2023-04-17 10:53:41.185 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.186 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.187 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0e
2023-04-17 10:53:41.187 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0e
2023-04-17 10:53:41.188 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.189 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.190 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0f
2023-04-17 10:53:41.191 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:0f
2023-04-17 10:53:41.191 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.192 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.193 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:10
2023-04-17 10:53:41.194 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:10
2023-04-17 10:53:41.194 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.195 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.196 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:11
2023-04-17 10:53:41.197 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:11
2023-04-17 10:53:41.198 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.199 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.200 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:12
2023-04-17 10:53:41.201 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:12
2023-04-17 10:53:41.202 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.203 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.204 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:13
2023-04-17 10:53:41.205 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:13
2023-04-17 10:53:41.206 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.206 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.207 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:14
2023-04-17 10:53:41.208 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:14
2023-04-17 10:53:41.209 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.209 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.210 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:15
2023-04-17 10:53:41.211 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:15
2023-04-17 10:53:41.212 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.212 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.213 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:16
2023-04-17 10:53:41.214 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:16
2023-04-17 10:53:41.215 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.215 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.216 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:17
2023-04-17 10:53:41.217 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:17
2023-04-17 10:53:41.218 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.219 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.220 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:18
2023-04-17 10:53:41.221 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:18
2023-04-17 10:53:41.221 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.222 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.223 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:19
2023-04-17 10:53:41.224 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:19
2023-04-17 10:53:41.225 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.226 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.226 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1a
2023-04-17 10:53:41.227 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1a
2023-04-17 10:53:41.228 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.229 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.229 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1b
2023-04-17 10:53:41.230 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1b
2023-04-17 10:53:41.231 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.232 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.232 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1c
2023-04-17 10:53:41.233 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1c
2023-04-17 10:53:41.235 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.236 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.237 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1d
2023-04-17 10:53:41.238 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1d
2023-04-17 10:53:41.239 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.239 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.240 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1e
2023-04-17 10:53:41.241 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1e
2023-04-17 10:53:41.242 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.243 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.243 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1f
2023-04-17 10:53:41.244 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/device:1f
2023-04-17 10:53:41.245 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.246 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.246 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/wakeup/wakeup6
2023-04-17 10:53:41.247 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A03:00/wakeup/wakeup6
2023-04-17 10:53:41.248 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.249 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.250 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:00
2023-04-17 10:53:41.251 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:00
2023-04-17 10:53:41.252 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.253 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F:
2023-04-17 10:53:41.254 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.255 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2616773
2023-04-17 10:53:41.256 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.256 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:01
2023-04-17 10:53:41.257 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:01
2023-04-17 10:53:41.258 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.259 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F:
2023-04-17 10:53:41.259 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.260 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2617477
2023-04-17 10:53:41.261 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.262 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:02
2023-04-17 10:53:41.262 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:02
2023-04-17 10:53:41.263 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.264 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F:
2023-04-17 10:53:41.265 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.266 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2618196
2023-04-17 10:53:41.267 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.268 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:03
2023-04-17 10:53:41.269 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:03
2023-04-17 10:53:41.270 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.271 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F:
2023-04-17 10:53:41.272 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.273 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2619264
2023-04-17 10:53:41.273 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.274 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:04
2023-04-17 10:53:41.275 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:04
2023-04-17 10:53:41.275 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.276 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0C0F:
2023-04-17 10:53:41.277 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.278 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2619918
2023-04-17 10:53:41.279 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.279 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/LNXSYSTM:00/LNXSYBUS:01
2023-04-17 10:53:41.280 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:01
2023-04-17 10:53:41.281 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
2023-04-17 10:53:41.281 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:LNXSYBUS:
2023-04-17 10:53:41.282 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=acpi
2023-04-17 10:53:41.283 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2615042
2023-04-17 10:53:41.285 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.286 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/breakpoint
2023-04-17 10:53:41.287 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/breakpoint
2023-04-17 10:53:41.287 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source
2023-04-17 10:53:41.288 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.289 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/cpu
2023-04-17 10:53:41.290 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/cpu
2023-04-17 10:53:41.291 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source
2023-04-17 10:53:41.292 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.293 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/kprobe
2023-04-17 10:53:41.293 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/kprobe
2023-04-17 10:53:41.294 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source
2023-04-17 10:53:41.295 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.296 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/msr
2023-04-17 10:53:41.297 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/msr
2023-04-17 10:53:41.298 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source
2023-04-17 10:53:41.300 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.304 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:00.0
2023-04-17 10:53:41.306 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:00.0
2023-04-17 10:53:41.308 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=440FX - 82441FX PMC [Natoma] (Qemu virtual machine)
2023-04-17 10:53:41.309 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge
2023-04-17 10:53:41.311 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Host bridge
2023-04-17 10:53:41.312 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation
2023-04-17 10:53:41.314 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00001237sv00001AF4sd00001100bc06sc00i00
2023-04-17 10:53:41.316 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60000
2023-04-17 10:53:41.318 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:1237
2023-04-17 10:53:41.319 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:00.0
2023-04-17 10:53:41.321 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100
2023-04-17 10:53:41.322 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.324 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2608315
2023-04-17 10:53:41.326 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.327 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.0
2023-04-17 10:53:41.329 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.0
2023-04-17 10:53:41.331 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371SB PIIX3 ISA [Natoma/Triton II] (Qemu virtual machine)
2023-04-17 10:53:41.333 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge
2023-04-17 10:53:41.336 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=ISA bridge
2023-04-17 10:53:41.337 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation
2023-04-17 10:53:41.340 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007000sv00001AF4sd00001100bc06sc01i00
2023-04-17 10:53:41.341 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=60100
2023-04-17 10:53:41.343 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7000
2023-04-17 10:53:41.344 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.0
2023-04-17 10:53:41.345 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100
2023-04-17 10:53:41.346 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.346 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2613826
2023-04-17 10:53:41.347 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.348 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1
2023-04-17 10:53:41.349 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1
2023-04-17 10:53:41.349 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=ata_piix
2023-04-17 10:53:41.351 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371SB PIIX3 IDE [Natoma/Triton II] (Qemu virtual machine)
2023-04-17 10:53:41.351 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller
2023-04-17 10:53:41.352 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=ISA Compatibility mode-only controller, supports bus mastering
2023-04-17 10:53:41.353 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=IDE interface
2023-04-17 10:53:41.354 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation
2023-04-17 10:53:41.355 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007010sv00001AF4sd00001100bc01sc01i80
2023-04-17 10:53:41.355 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10180
2023-04-17 10:53:41.356 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7010
2023-04-17 10:53:41.357 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.1
2023-04-17 10:53:41.358 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100
2023-04-17 10:53:41.359 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.359 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2613329
2023-04-17 10:53:41.360 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.361 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/ata_port/ata1
2023-04-17 10:53:41.362 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/ata_port/ata1
2023-04-17 10:53:41.362 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port
2023-04-17 10:53:41.363 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.364 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/host0
2023-04-17 10:53:41.365 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/host0
2023-04-17 10:53:41.366 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host
2023-04-17 10:53:41.368 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi
2023-04-17 10:53:41.369 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.370 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/host0/scsi_host/host0
2023-04-17 10:53:41.371 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/host0/scsi_host/host0
2023-04-17 10:53:41.372 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host
2023-04-17 10:53:41.373 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.374 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/ata_link/link1
2023-04-17 10:53:41.374 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/ata_link/link1
2023-04-17 10:53:41.375 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link
2023-04-17 10:53:41.376 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.377 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.0/ata_device/dev1.0
2023-04-17 10:53:41.378 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.0/ata_device/dev1.0
2023-04-17 10:53:41.378 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device
2023-04-17 10:53:41.379 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.380 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.1/ata_device/dev1.1
2023-04-17 10:53:41.381 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata1/link1/dev1.1/ata_device/dev1.1
2023-04-17 10:53:41.381 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device
2023-04-17 10:53:41.382 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.383 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/ata_port/ata2
2023-04-17 10:53:41.385 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/ata_port/ata2
2023-04-17 10:53:41.386 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_port
2023-04-17 10:53:41.386 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.387 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/host1
2023-04-17 10:53:41.388 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/host1
2023-04-17 10:53:41.389 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=scsi_host
2023-04-17 10:53:41.390 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi
2023-04-17 10:53:41.390 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.391 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/host1/scsi_host/host1
2023-04-17 10:53:41.392 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/host1/scsi_host/host1
2023-04-17 10:53:41.393 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=scsi_host
2023-04-17 10:53:41.393 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.394 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/ata_link/link2
2023-04-17 10:53:41.395 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/ata_link/link2
2023-04-17 10:53:41.395 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_link
2023-04-17 10:53:41.396 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.397 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.0/ata_device/dev2.0
2023-04-17 10:53:41.398 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.0/ata_device/dev2.0
2023-04-17 10:53:41.399 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device
2023-04-17 10:53:41.399 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.401 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.1/ata_device/dev2.1
2023-04-17 10:53:41.402 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.1/ata2/link2/dev2.1/ata_device/dev2.1
2023-04-17 10:53:41.403 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=ata_device
2023-04-17 10:53:41.404 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.405 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.2
2023-04-17 10:53:41.406 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.2
2023-04-17 10:53:41.406 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=uhci_hcd
2023-04-17 10:53:41.407 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371SB PIIX3 USB [Natoma/Triton II] (QEMU Virtual Machine)
2023-04-17 10:53:41.408 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Serial bus controller
2023-04-17 10:53:41.409 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=UHCI
2023-04-17 10:53:41.410 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=USB controller
2023-04-17 10:53:41.410 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation
2023-04-17 10:53:41.411 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007020sv00001AF4sd00001100bc0Csc03i00
2023-04-17 10:53:41.412 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=C0300
2023-04-17 10:53:41.413 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7020
2023-04-17 10:53:41.413 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.2
2023-04-17 10:53:41.414 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100
2023-04-17 10:53:41.415 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.415 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2613186
2023-04-17 10:53:41.416 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.418 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.2/usb1
2023-04-17 10:53:41.419 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: bus/usb/001/001
2023-04-17 10:53:41.420 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: BUSNUM=001
2023-04-17 10:53:41.421 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/bus/usb/001/001
2023-04-17 10:53:41.422 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNUM=001
2023-04-17 10:53:41.422 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.2/usb1
2023-04-17 10:53:41.423 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_device
2023-04-17 10:53:41.424 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=usb
2023-04-17 10:53:41.425 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=usb
2023-04-17 10:53:41.425 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=usb-pci-0000_00_01_2
2023-04-17 10:53:41.426 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL=UHCI_Host_Controller
2023-04-17 10:53:41.427 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ENC=UHCI\x20Host\x20Controller
2023-04-17 10:53:41.428 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub
2023-04-17 10:53:41.428 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0001
2023-04-17 10:53:41.429 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:01.2
2023-04-17 10:53:41.430 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_01_2
2023-04-17 10:53:41.431 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_REVISION=0418
2023-04-17 10:53:41.431 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=Linux_4.18.0-425.12.1.el8_7.x86_64_uhci_hcd_UHCI_Host_Controller_0000:00:01.2
2023-04-17 10:53:41.432 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL_SHORT=0000:00:01.2
2023-04-17 10:53:41.433 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_INTERFACES=:090000:
2023-04-17 10:53:41.434 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR=Linux_4.18.0-425.12.1.el8_7.x86_64_uhci_hcd
2023-04-17 10:53:41.435 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ENC=Linux\x204.18.0-425.12.1.el8_7.x86_64\x20uhci_hcd
2023-04-17 10:53:41.436 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation
2023-04-17 10:53:41.437 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=1d6b
2023-04-17 10:53:41.438 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=189
2023-04-17 10:53:41.439 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:41.440 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/418
2023-04-17 10:53:41.440 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb
2023-04-17 10:53:41.441 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:
2023-04-17 10:53:41.442 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0
2023-04-17 10:53:41.442 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2665572
2023-04-17 10:53:41.443 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.444 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.2/usb1/1-0:1.0
2023-04-17 10:53:41.445 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.2/usb1/1-0:1.0
2023-04-17 10:53:41.445 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=usb_interface
2023-04-17 10:53:41.446 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=hub
2023-04-17 10:53:41.447 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=1.1 root hub
2023-04-17 10:53:41.447 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_CLASS_FROM_DATABASE=Hub
2023-04-17 10:53:41.448 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_USB_PROTOCOL_FROM_DATABASE=Full speed (or root) hub
2023-04-17 10:53:41.449 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Linux Foundation
2023-04-17 10:53:41.450 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=9/0/0
2023-04-17 10:53:41.451 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=usb:v1D6Bp0001d0418dc09dsc00dp00ic09isc00ip00in00
2023-04-17 10:53:41.452 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=1d6b/1/418
2023-04-17 10:53:41.453 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usb
2023-04-17 10:53:41.454 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TYPE=9/0/0
2023-04-17 10:53:41.455 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2675703
2023-04-17 10:53:41.455 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.456 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.2/usbmon/usbmon1
2023-04-17 10:53:41.457 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: usbmon1
2023-04-17 10:53:41.457 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon1
2023-04-17 10:53:41.458 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.2/usbmon/usbmon1
2023-04-17 10:53:41.459 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=246
2023-04-17 10:53:41.460 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:41.460 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon
2023-04-17 10:53:41.461 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.462 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.2/wakeup/wakeup8
2023-04-17 10:53:41.463 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.2/wakeup/wakeup8
2023-04-17 10:53:41.463 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.464 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.465 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.3
2023-04-17 10:53:41.466 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.3
2023-04-17 10:53:41.467 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=piix4_smbus
2023-04-17 10:53:41.469 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=82371AB/EB/MB PIIX4 ACPI (Qemu virtual machine)
2023-04-17 10:53:41.470 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Bridge
2023-04-17 10:53:41.471 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Bridge
2023-04-17 10:53:41.472 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Intel Corporation
2023-04-17 10:53:41.473 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00008086d00007113sv00001AF4sd00001100bc06sc80i00
2023-04-17 10:53:41.474 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=68000
2023-04-17 10:53:41.474 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=8086:7113
2023-04-17 10:53:41.475 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:01.3
2023-04-17 10:53:41.476 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100
2023-04-17 10:53:41.477 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.478 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2613362
2023-04-17 10:53:41.478 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.479 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.3/i2c-0
2023-04-17 10:53:41.480 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.3/i2c-0
2023-04-17 10:53:41.481 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=i2c
2023-04-17 10:53:41.481 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.482 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:01.3/i2c-0
2023-04-17 10:53:41.483 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:01.3/i2c-0
2023-04-17 10:53:41.484 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=i2c
2023-04-17 10:53:41.485 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.486 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0
2023-04-17 10:53:41.487 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0
2023-04-17 10:53:41.488 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=cirrus
2023-04-17 10:53:41.489 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=GD 5446 (QEMU Virtual Machine)
2023-04-17 10:53:41.489 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Display controller
2023-04-17 10:53:41.490 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_INTERFACE_FROM_DATABASE=VGA controller
2023-04-17 10:53:41.491 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=VGA compatible controller
2023-04-17 10:53:41.492 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Cirrus Logic
2023-04-17 10:53:41.493 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001013d000000B8sv00001AF4sd00001100bc03sc00i00
2023-04-17 10:53:41.494 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=30000
2023-04-17 10:53:41.494 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1013:00B8
2023-04-17 10:53:41.495 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:02.0
2023-04-17 10:53:41.496 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:1100
2023-04-17 10:53:41.497 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.497 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2608452
2023-04-17 10:53:41.498 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.499 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0
2023-04-17 10:53:41.500 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: dri/card0
2023-04-17 10:53:41.501 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: dri/by-path/pci-0000:00:02.0-card
2023-04-17 10:53:41.502 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/dri/by-path/pci-0000:00:02.0-card
2023-04-17 10:53:41.503 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dri/card0
2023-04-17 10:53:41.504 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0
2023-04-17 10:53:41.505 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=drm_minor
2023-04-17 10:53:41.506 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=drm-pci-0000_00_02_0
2023-04-17 10:53:41.507 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0
2023-04-17 10:53:41.508 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0
2023-04-17 10:53:41.508 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=226
2023-04-17 10:53:41.509 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:41.510 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm
2023-04-17 10:53:41.510 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:uaccess:seat:master-of-seat:
2023-04-17 10:53:41.511 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2845950
2023-04-17 10:53:41.512 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.513 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/drm/card0/card0-VGA-1
2023-04-17 10:53:41.513 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/drm/card0/card0-VGA-1
2023-04-17 10:53:41.514 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=drm_connector
2023-04-17 10:53:41.515 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=drm-pci-0000_00_02_0
2023-04-17 10:53:41.515 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0
2023-04-17 10:53:41.516 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0
2023-04-17 10:53:41.517 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=drm
2023-04-17 10:53:41.518 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:master-of-seat:
2023-04-17 10:53:41.519 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2851203
2023-04-17 10:53:41.520 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.521 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:02.0/graphics/fb0
2023-04-17 10:53:41.521 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: fb0
2023-04-17 10:53:41.522 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/fb0
2023-04-17 10:53:41.523 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:02.0/graphics/fb0
2023-04-17 10:53:41.524 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=graphics-pci-0000_00_02_0
2023-04-17 10:53:41.524 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:02.0
2023-04-17 10:53:41.525 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_02_0
2023-04-17 10:53:41.526 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=29
2023-04-17 10:53:41.526 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:41.527 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=graphics
2023-04-17 10:53:41.528 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:master-of-seat:
2023-04-17 10:53:41.529 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2845761
2023-04-17 10:53:41.529 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.530 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0
2023-04-17 10:53:41.531 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0
2023-04-17 10:53:41.532 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci
2023-04-17 10:53:41.533 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio block device
2023-04-17 10:53:41.534 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Mass storage controller
2023-04-17 10:53:41.535 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=SCSI storage controller
2023-04-17 10:53:41.537 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc.
2023-04-17 10:53:41.537 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001001sv00001AF4sd00000002bc01sc00i00
2023-04-17 10:53:41.538 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=10000
2023-04-17 10:53:41.539 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1001
2023-04-17 10:53:41.540 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:03.0
2023-04-17 10:53:41.540 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0002
2023-04-17 10:53:41.541 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.542 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2603101
2023-04-17 10:53:41.543 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.543 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0/virtio0
2023-04-17 10:53:41.544 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0/virtio0
2023-04-17 10:53:41.545 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_blk
2023-04-17 10:53:41.545 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000002v00001AF4
2023-04-17 10:53:41.546 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio
2023-04-17 10:53:41.547 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.548 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0/virtio0/block/vda
2023-04-17 10:53:41.549 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vda
2023-04-17 10:53:41.550 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:03.0
2023-04-17 10:53:41.551 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:03.0
2023-04-17 10:53:41.552 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-path/pci-0000:00:03.0 /dev/disk/by-path/virtio-pci-0000:00:03.0
2023-04-17 10:53:41.553 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda
2023-04-17 10:53:41.554 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0/virtio0/block/vda
2023-04-17 10:53:41.555 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk
2023-04-17 10:53:41.556 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos
2023-04-17 10:53:41.556 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_UUID=3fb16a35
2023-04-17 10:53:41.557 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:03.0
2023-04-17 10:53:41.558 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_03_0
2023-04-17 10:53:41.559 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252
2023-04-17 10:53:41.560 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:41.560 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block
2023-04-17 10:53:41.561 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:41.562 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2678856
2023-04-17 10:53:41.563 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.564 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0/virtio0/block/vda/vda1
2023-04-17 10:53:41.565 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vda1
2023-04-17 10:53:41.566 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-partuuid/3fb16a35-01
2023-04-17 10:53:41.567 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:03.0-part1
2023-04-17 10:53:41.569 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:03.0-part1
2023-04-17 10:53:41.570 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/a3758f3f-20ab-4fef-b529-3369439c8693
2023-04-17 10:53:41.571 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-partuuid/3fb16a35-01 /dev/disk/by-path/virtio-pci-0000:00:03.0-part1 /dev/disk/by-path/pci-0000:00:03.0-part1 /dev/disk/by-uuid/a3758f3f-20ab-4fef-b529-3369439c8693
2023-04-17 10:53:41.573 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda1
2023-04-17 10:53:41.574 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0/virtio0/block/vda/vda1
2023-04-17 10:53:41.575 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition
2023-04-17 10:53:41.576 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs
2023-04-17 10:53:41.577 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem
2023-04-17 10:53:41.578 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=a3758f3f-20ab-4fef-b529-3369439c8693
2023-04-17 10:53:41.579 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=a3758f3f-20ab-4fef-b529-3369439c8693
2023-04-17 10:53:41.580 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=252:0
2023-04-17 10:53:41.581 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_FLAGS=0x80
2023-04-17 10:53:41.581 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=1
2023-04-17 10:53:41.582 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2048
2023-04-17 10:53:41.583 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos
2023-04-17 10:53:41.584 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=2097152
2023-04-17 10:53:41.586 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x83
2023-04-17 10:53:41.587 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_UUID=3fb16a35-01
2023-04-17 10:53:41.588 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos
2023-04-17 10:53:41.589 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_UUID=3fb16a35
2023-04-17 10:53:41.590 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:03.0
2023-04-17 10:53:41.591 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_03_0
2023-04-17 10:53:41.592 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1
2023-04-17 10:53:41.593 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252
2023-04-17 10:53:41.594 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:41.595 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PARTN=1
2023-04-17 10:53:41.595 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block
2023-04-17 10:53:41.596 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:41.597 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2685110
2023-04-17 10:53:41.598 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.599 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:03.0/virtio0/block/vda/vda2
2023-04-17 10:53:41.600 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vda2
2023-04-17 10:53:41.602 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/lvm-pv-uuid-f39H6J-iZ67-lSOo-AQa5-gUjo-mMA8-MpRREi
2023-04-17 10:53:41.603 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-partuuid/3fb16a35-02
2023-04-17 10:53:41.604 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/pci-0000:00:03.0-part2
2023-04-17 10:53:41.605 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-path/virtio-pci-0000:00:03.0-part2
2023-04-17 10:53:41.606 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/lvm-pv-uuid-f39H6J-iZ67-lSOo-AQa5-gUjo-mMA8-MpRREi /dev/disk/by-path/virtio-pci-0000:00:03.0-part2 /dev/disk/by-partuuid/3fb16a35-02 /dev/disk/by-path/pci-0000:00:03.0-part2
2023-04-17 10:53:41.607 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vda2
2023-04-17 10:53:41.608 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:03.0/virtio0/block/vda/vda2
2023-04-17 10:53:41.609 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=partition
2023-04-17 10:53:41.610 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=LVM2_member
2023-04-17 10:53:41.611 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=raid
2023-04-17 10:53:41.612 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=f39H6J-iZ67-lSOo-AQa5-gUjo-mMA8-MpRREi
2023-04-17 10:53:41.612 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=f39H6J-iZ67-lSOo-AQa5-gUjo-mMA8-MpRREi
2023-04-17 10:53:41.613 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=LVM2 001
2023-04-17 10:53:41.614 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_DISK=252:0
2023-04-17 10:53:41.615 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_NUMBER=2
2023-04-17 10:53:41.615 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_OFFSET=2099200
2023-04-17 10:53:41.616 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SCHEME=dos
2023-04-17 10:53:41.617 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_SIZE=81786880
2023-04-17 10:53:41.619 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_TYPE=0x8e
2023-04-17 10:53:41.619 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_ENTRY_UUID=3fb16a35-02
2023-04-17 10:53:41.620 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_TYPE=dos
2023-04-17 10:53:41.621 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PART_TABLE_UUID=3fb16a35
2023-04-17 10:53:41.622 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:03.0
2023-04-17 10:53:41.623 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_03_0
2023-04-17 10:53:41.624 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SCSI=1
2023-04-17 10:53:41.624 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=252
2023-04-17 10:53:41.625 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2
2023-04-17 10:53:41.626 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PARTN=2
2023-04-17 10:53:41.627 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block
2023-04-17 10:53:41.627 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/dev/block/252:2
2023-04-17 10:53:41.628 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_READY=1
2023-04-17 10:53:41.629 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_WANTS=lvm2-pvscan@252:2.service
2023-04-17 10:53:41.630 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:41.630 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2687710
2023-04-17 10:53:41.631 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.632 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0
2023-04-17 10:53:41.633 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0
2023-04-17 10:53:41.634 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci
2023-04-17 10:53:41.636 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio memory balloon
2023-04-17 10:53:41.637 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Unclassified device
2023-04-17 10:53:41.638 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc.
2023-04-17 10:53:41.639 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001002sv00001AF4sd00000005bc00scFFi00
2023-04-17 10:53:41.639 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=FF00
2023-04-17 10:53:41.640 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1002
2023-04-17 10:53:41.641 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:04.0
2023-04-17 10:53:41.642 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0005
2023-04-17 10:53:41.642 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.643 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2608790
2023-04-17 10:53:41.644 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.645 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:04.0/virtio1
2023-04-17 10:53:41.645 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:04.0/virtio1
2023-04-17 10:53:41.646 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_balloon
2023-04-17 10:53:41.647 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000005v00001AF4
2023-04-17 10:53:41.647 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio
2023-04-17 10:53:41.648 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.649 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0
2023-04-17 10:53:41.650 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0
2023-04-17 10:53:41.651 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio-pci
2023-04-17 10:53:41.652 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio network device
2023-04-17 10:53:41.653 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Network controller
2023-04-17 10:53:41.654 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller
2023-04-17 10:53:41.654 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc.
2023-04-17 10:53:41.655 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=pci:v00001AF4d00001000sv00001AF4sd00000001bc02sc00i00
2023-04-17 10:53:41.656 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_CLASS=20000
2023-04-17 10:53:41.657 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_ID=1AF4:1000
2023-04-17 10:53:41.657 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SLOT_NAME=0000:00:05.0
2023-04-17 10:53:41.658 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PCI_SUBSYS_ID=1AF4:0001
2023-04-17 10:53:41.659 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci
2023-04-17 10:53:41.660 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2622145
2023-04-17 10:53:41.660 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.661 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0/virtio2
2023-04-17 10:53:41.662 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0/virtio2
2023-04-17 10:53:41.663 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=virtio_net
2023-04-17 10:53:41.664 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=virtio:d00000001v00001AF4
2023-04-17 10:53:41.664 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=virtio
2023-04-17 10:53:41.665 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.666 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/0000:00:05.0/virtio2/net/eth0
2023-04-17 10:53:41.667 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/0000:00:05.0/virtio2/net/eth0
2023-04-17 10:53:41.668 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=pci
2023-04-17 10:53:41.669 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_FROM_DATABASE=Virtio network device
2023-04-17 10:53:41.670 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_MODEL_ID=0x1000
2023-04-17 10:53:41.671 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_DRIVER=virtio_net
2023-04-17 10:53:41.672 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link
2023-04-17 10:53:41.673 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_MAC=enx525400f031f5
2023-04-17 10:53:41.673 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_PATH=enp0s5
2023-04-17 10:53:41.674 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAME_SLOT=ens5
2023-04-17 10:53:41.675 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_NAMING_SCHEME=rhel-8.0
2023-04-17 10:53:41.676 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=pci-0000:00:05.0
2023-04-17 10:53:41.676 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=pci-0000_00_05_0
2023-04-17 10:53:41.677 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_CLASS_FROM_DATABASE=Network controller
2023-04-17 10:53:41.678 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PCI_SUBCLASS_FROM_DATABASE=Ethernet controller
2023-04-17 10:53:41.679 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc.
2023-04-17 10:53:41.679 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_ID=0x1af4
2023-04-17 10:53:41.680 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=2
2023-04-17 10:53:41.681 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=eth0
2023-04-17 10:53:41.682 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net
2023-04-17 10:53:41.682 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SYSTEMD_ALIAS=/sys/subsystem/net/devices/eth0
2023-04-17 10:53:41.683 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:41.684 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: UDEV_BIOSDEVNAME=0
2023-04-17 10:53:41.685 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2843402
2023-04-17 10:53:41.686 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: biosdevname=0
2023-04-17 10:53:41.686 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.687 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/QEMU0002:00
2023-04-17 10:53:41.688 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/QEMU0002:00
2023-04-17 10:53:41.689 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=fw_cfg
2023-04-17 10:53:41.689 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_VENDOR_FROM_DATABASE=Red Hat, Inc.
2023-04-17 10:53:41.690 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:QEMU0002:
2023-04-17 10:53:41.691 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.692 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2679534
2023-04-17 10:53:41.693 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.693 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pci0000:00/pci_bus/0000:00
2023-04-17 10:53:41.694 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pci0000:00/pci_bus/0000:00
2023-04-17 10:53:41.695 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pci_bus
2023-04-17 10:53:41.695 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.696 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/Fixed MDIO bus.0
2023-04-17 10:53:41.697 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/Fixed MDIO bus.0
2023-04-17 10:53:41.698 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:Fixed MDIO bus
2023-04-17 10:53:41.699 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.700 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.701 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0
2023-04-17 10:53:41.702 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/Fixed MDIO bus.0/mdio_bus/fixed-0
2023-04-17 10:53:41.703 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mdio_bus
2023-04-17 10:53:41.704 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.705 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/PNP0103:00
2023-04-17 10:53:41.706 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/PNP0103:00
2023-04-17 10:53:41.707 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=acpi:PNP0103:
2023-04-17 10:53:41.707 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.708 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.709 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/alarmtimer
2023-04-17 10:53:41.710 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/alarmtimer
2023-04-17 10:53:41.710 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=alarmtimer
2023-04-17 10:53:41.711 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:alarmtimer
2023-04-17 10:53:41.712 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.713 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.713 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042
2023-04-17 10:53:41.714 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042
2023-04-17 10:53:41.715 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042
2023-04-17 10:53:41.715 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:i8042
2023-04-17 10:53:41.716 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.717 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.718 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0
2023-04-17 10:53:41.719 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0
2023-04-17 10:53:41.720 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=atkbd
2023-04-17 10:53:41.721 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=serio:ty06pr00id00ex00
2023-04-17 10:53:41.722 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_EXTRA=00
2023-04-17 10:53:41.722 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_FIRMWARE_ID=PNP: PNP0303
2023-04-17 10:53:41.723 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_ID=00
2023-04-17 10:53:41.724 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_PROTO=00
2023-04-17 10:53:41.725 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_TYPE=06
2023-04-17 10:53:41.725 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=serio
2023-04-17 10:53:41.726 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.727 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1
2023-04-17 10:53:41.728 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1
2023-04-17 10:53:41.728 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: EV=120013
2023-04-17 10:53:41.729 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=i8042
2023-04-17 10:53:41.730 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-0
2023-04-17 10:53:41.731 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.732 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1
2023-04-17 10:53:41.732 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEYBOARD=1
2023-04-17 10:53:41.733 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-0
2023-04-17 10:53:41.735 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-0
2023-04-17 10:53:41.736 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.737 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: KEY=402000000 3803078f800d001 feffffdfffefffff fffffffffffffffe
2023-04-17 10:53:41.738 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: LED=7
2023-04-17 10:53:41.738 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0001p0001eAB41-e0,1,4,11,14,k71,72,73,74,75,76,77,79,7A,7B,7C,7D,7E,7F,80,8C,8E,8F,9B,9C,9D,9E,9F,A3,A4,A5,A6,AC,AD,B7,B8,B9,D9,E2,ram4,l0,1,2,sfw
2023-04-17 10:53:41.739 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MSC=10
2023-04-17 10:53:41.740 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: NAME="AT Translated Set 2 keyboard"
2023-04-17 10:53:41.741 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio0/input0"
2023-04-17 10:53:41.742 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/1/1/ab41
2023-04-17 10:53:41.743 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0
2023-04-17 10:53:41.743 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.744 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:
2023-04-17 10:53:41.745 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2736409
2023-04-17 10:53:41.746 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.746 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/event1
2023-04-17 10:53:41.747 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: input/event1
2023-04-17 10:53:41.748 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-0-event-kbd
2023-04-17 10:53:41.749 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-0-event-kbd
2023-04-17 10:53:41.749 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event1
2023-04-17 10:53:41.751 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/event1
2023-04-17 10:53:41.752 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=i8042
2023-04-17 10:53:41.753 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.754 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEY=1
2023-04-17 10:53:41.755 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_KEYBOARD=1
2023-04-17 10:53:41.756 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-0
2023-04-17 10:53:41.757 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-0
2023-04-17 10:53:41.758 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.758 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13
2023-04-17 10:53:41.759 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=65
2023-04-17 10:53:41.760 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.761 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:power-switch:
2023-04-17 10:53:41.762 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2776241
2023-04-17 10:53:41.762 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.763 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::capslock
2023-04-17 10:53:41.764 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::capslock
2023-04-17 10:53:41.765 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds
2023-04-17 10:53:41.766 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.766 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::numlock
2023-04-17 10:53:41.768 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::numlock
2023-04-17 10:53:41.769 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds
2023-04-17 10:53:41.770 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.771 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio0/input/input1/input1::scrolllock
2023-04-17 10:53:41.772 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio0/input/input1/input1::scrolllock
2023-04-17 10:53:41.772 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=leds
2023-04-17 10:53:41.773 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.774 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1
2023-04-17 10:53:41.775 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1
2023-04-17 10:53:41.775 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=psmouse
2023-04-17 10:53:41.776 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=serio:ty01pr00id00ex00
2023-04-17 10:53:41.777 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_EXTRA=00
2023-04-17 10:53:41.778 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_FIRMWARE_ID=PNP: PNP0f13
2023-04-17 10:53:41.779 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_ID=00
2023-04-17 10:53:41.780 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_PROTO=00
2023-04-17 10:53:41.780 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SERIO_TYPE=01
2023-04-17 10:53:41.781 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=serio
2023-04-17 10:53:41.782 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.783 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3
2023-04-17 10:53:41.784 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3
2023-04-17 10:53:41.785 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: EV=7
2023-04-17 10:53:41.786 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=i8042
2023-04-17 10:53:41.787 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-1
2023-04-17 10:53:41.788 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.789 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1
2023-04-17 10:53:41.789 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1
2023-04-17 10:53:41.790 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1
2023-04-17 10:53:41.791 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.792 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: KEY=30000 0 0 0 0
2023-04-17 10:53:41.792 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0002p0013e0006-e0,1,2,k110,111,r0,1,8,amlsfw
2023-04-17 10:53:41.793 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VirtualPS/2 VMware VMMouse"
2023-04-17 10:53:41.794 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio1/input0"
2023-04-17 10:53:41.794 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/2/13/6
2023-04-17 10:53:41.795 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PROP=1
2023-04-17 10:53:41.796 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: REL=103
2023-04-17 10:53:41.797 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.797 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:
2023-04-17 10:53:41.798 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2737554
2023-04-17 10:53:41.799 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.800 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3/event3
2023-04-17 10:53:41.802 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: input/event3
2023-04-17 10:53:41.803 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-event-mouse
2023-04-17 10:53:41.804 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-event-mouse
2023-04-17 10:53:41.805 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event3
2023-04-17 10:53:41.805 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3/event3
2023-04-17 10:53:41.806 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=i8042
2023-04-17 10:53:41.807 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.808 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1
2023-04-17 10:53:41.808 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1
2023-04-17 10:53:41.809 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1
2023-04-17 10:53:41.810 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.810 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13
2023-04-17 10:53:41.811 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=67
2023-04-17 10:53:41.812 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.813 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2780182
2023-04-17 10:53:41.813 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.814 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input3/mouse1
2023-04-17 10:53:41.815 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse1
2023-04-17 10:53:41.816 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse
2023-04-17 10:53:41.816 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse
2023-04-17 10:53:41.818 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse1
2023-04-17 10:53:41.818 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input3/mouse1
2023-04-17 10:53:41.819 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=i8042
2023-04-17 10:53:41.820 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.821 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1
2023-04-17 10:53:41.821 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1
2023-04-17 10:53:41.822 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1
2023-04-17 10:53:41.823 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.824 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13
2023-04-17 10:53:41.824 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33
2023-04-17 10:53:41.825 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.826 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2768137
2023-04-17 10:53:41.827 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.828 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input4
2023-04-17 10:53:41.829 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ABS=3
2023-04-17 10:53:41.829 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input4
2023-04-17 10:53:41.830 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: EV=b
2023-04-17 10:53:41.831 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=i8042
2023-04-17 10:53:41.832 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-i8042-serio-1
2023-04-17 10:53:41.832 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.833 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1
2023-04-17 10:53:41.834 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1
2023-04-17 10:53:41.835 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1
2023-04-17 10:53:41.836 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.837 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: KEY=70000 0 0 0 0
2023-04-17 10:53:41.838 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0011v0002p0013e0006-e0,1,3,k110,111,112,ra0,1,mlsfw
2023-04-17 10:53:41.839 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: NAME="VirtualPS/2 VMware VMMouse"
2023-04-17 10:53:41.839 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0060/serio1/input1"
2023-04-17 10:53:41.840 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=11/2/13/6
2023-04-17 10:53:41.841 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0
2023-04-17 10:53:41.842 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.842 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:
2023-04-17 10:53:41.843 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2738472
2023-04-17 10:53:41.844 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.845 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input4/event2
2023-04-17 10:53:41.845 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: input/event2
2023-04-17 10:53:41.846 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-event-mouse
2023-04-17 10:53:41.847 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-event-mouse
2023-04-17 10:53:41.848 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event2
2023-04-17 10:53:41.848 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input4/event2
2023-04-17 10:53:41.849 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=i8042
2023-04-17 10:53:41.850 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.851 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1
2023-04-17 10:53:41.852 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1
2023-04-17 10:53:41.853 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1
2023-04-17 10:53:41.854 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.855 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13
2023-04-17 10:53:41.856 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=66
2023-04-17 10:53:41.857 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.857 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2783670
2023-04-17 10:53:41.858 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.859 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/i8042/serio1/input/input4/mouse0
2023-04-17 10:53:41.860 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: input/mouse0
2023-04-17 10:53:41.860 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-i8042-serio-1-mouse
2023-04-17 10:53:41.861 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-i8042-serio-1-mouse
2023-04-17 10:53:41.862 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mouse0
2023-04-17 10:53:41.862 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/i8042/serio1/input/input4/mouse0
2023-04-17 10:53:41.863 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_BUS=i8042
2023-04-17 10:53:41.864 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.865 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT_MOUSE=1
2023-04-17 10:53:41.866 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-i8042-serio-1
2023-04-17 10:53:41.867 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-i8042-serio-1
2023-04-17 10:53:41.869 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.869 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13
2023-04-17 10:53:41.870 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32
2023-04-17 10:53:41.871 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.872 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2770355
2023-04-17 10:53:41.873 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.874 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/intel_pmc_core.0
2023-04-17 10:53:41.874 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/intel_pmc_core.0
2023-04-17 10:53:41.875 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=intel_pmc_core
2023-04-17 10:53:41.876 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:intel_pmc_core
2023-04-17 10:53:41.876 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.877 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.878 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/intel_rapl_msr.0
2023-04-17 10:53:41.879 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/intel_rapl_msr.0
2023-04-17 10:53:41.879 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:intel_rapl_msr
2023-04-17 10:53:41.880 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.881 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.882 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr
2023-04-17 10:53:41.882 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr
2023-04-17 10:53:41.883 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=pcspkr
2023-04-17 10:53:41.884 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:pcspkr
2023-04-17 10:53:41.885 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.885 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.886 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr/input/input5
2023-04-17 10:53:41.887 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr/input/input5
2023-04-17 10:53:41.888 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: EV=40001
2023-04-17 10:53:41.889 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FOR_SEAT=input-platform-pcspkr
2023-04-17 10:53:41.889 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.890 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-pcspkr
2023-04-17 10:53:41.891 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-pcspkr
2023-04-17 10:53:41.892 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.892 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=input:b0010v001Fp0001e0100-e0,12,kramls1,2,fw
2023-04-17 10:53:41.893 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: NAME="PC Speaker"
2023-04-17 10:53:41.894 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PHYS="isa0061/input0"
2023-04-17 10:53:41.895 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PRODUCT=10/1f/1/100
2023-04-17 10:53:41.895 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: PROP=0
2023-04-17 10:53:41.896 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SND=6
2023-04-17 10:53:41.897 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.897 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:seat:
2023-04-17 10:53:41.898 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2834938
2023-04-17 10:53:41.899 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.901 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/pcspkr/input/input5/event4
2023-04-17 10:53:41.902 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: input/event4
2023-04-17 10:53:41.903 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: input/by-path/platform-pcspkr-event-spkr
2023-04-17 10:53:41.904 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/input/by-path/platform-pcspkr-event-spkr
2023-04-17 10:53:41.905 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/event4
2023-04-17 10:53:41.905 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/pcspkr/input/input5/event4
2023-04-17 10:53:41.906 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_INPUT=1
2023-04-17 10:53:41.907 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH=platform-pcspkr
2023-04-17 10:53:41.908 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_PATH_TAG=platform-pcspkr
2023-04-17 10:53:41.909 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_SERIAL=noserial
2023-04-17 10:53:41.909 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13
2023-04-17 10:53:41.910 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=68
2023-04-17 10:53:41.911 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:41.912 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2849550
2023-04-17 10:53:41.912 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.913 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/platform-framebuffer.0
2023-04-17 10:53:41.914 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/platform-framebuffer.0
2023-04-17 10:53:41.915 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:platform-framebuffer
2023-04-17 10:53:41.915 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.916 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.918 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250
2023-04-17 10:53:41.919 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250
2023-04-17 10:53:41.920 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=serial8250
2023-04-17 10:53:41.921 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=platform:serial8250
2023-04-17 10:53:41.921 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=platform
2023-04-17 10:53:41.922 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.923 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS1
2023-04-17 10:53:41.924 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: ttyS1
2023-04-17 10:53:41.924 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS1
2023-04-17 10:53:41.925 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS1
2023-04-17 10:53:41.926 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:41.927 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=65
2023-04-17 10:53:41.927 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:41.928 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:41.929 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2724645
2023-04-17 10:53:41.930 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.930 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS2
2023-04-17 10:53:41.931 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: ttyS2
2023-04-17 10:53:41.932 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS2
2023-04-17 10:53:41.933 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS2
2023-04-17 10:53:41.934 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:41.935 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=66
2023-04-17 10:53:41.936 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:41.937 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:41.938 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2733209
2023-04-17 10:53:41.939 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.939 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/platform/serial8250/tty/ttyS3
2023-04-17 10:53:41.940 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: ttyS3
2023-04-17 10:53:41.941 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS3
2023-04-17 10:53:41.941 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/platform/serial8250/tty/ttyS3
2023-04-17 10:53:41.942 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:41.943 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=67
2023-04-17 10:53:41.944 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:41.944 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:41.945 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2733902
2023-04-17 10:53:41.946 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.946 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:00
2023-04-17 10:53:41.947 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:00
2023-04-17 10:53:41.948 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=serial
2023-04-17 10:53:41.949 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp
2023-04-17 10:53:41.949 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.951 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:00/tty/ttyS0
2023-04-17 10:53:41.952 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: ttyS0
2023-04-17 10:53:41.953 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ttyS0
2023-04-17 10:53:41.954 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:00/tty/ttyS0
2023-04-17 10:53:41.954 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:41.955 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=64
2023-04-17 10:53:41.956 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:41.956 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:41.957 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2734572
2023-04-17 10:53:41.958 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.959 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:01
2023-04-17 10:53:41.959 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:01
2023-04-17 10:53:41.960 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 kbd
2023-04-17 10:53:41.961 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp
2023-04-17 10:53:41.961 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.962 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:02
2023-04-17 10:53:41.963 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:02
2023-04-17 10:53:41.964 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=i8042 aux
2023-04-17 10:53:41.965 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp
2023-04-17 10:53:41.965 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.966 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:03
2023-04-17 10:53:41.967 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:03
2023-04-17 10:53:41.968 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp
2023-04-17 10:53:41.969 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.970 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:04
2023-04-17 10:53:41.970 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:04
2023-04-17 10:53:41.971 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=rtc_cmos
2023-04-17 10:53:41.972 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=pnp
2023-04-17 10:53:41.973 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.973 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:04/cmos_nvram0
2023-04-17 10:53:41.974 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:04/cmos_nvram0
2023-04-17 10:53:41.975 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=nvmem
2023-04-17 10:53:41.976 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.976 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:04/rtc/rtc0
2023-04-17 10:53:41.977 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: rtc0
2023-04-17 10:53:41.978 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: L: -100
2023-04-17 10:53:41.979 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: rtc
2023-04-17 10:53:41.979 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/rtc
2023-04-17 10:53:41.980 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/rtc0
2023-04-17 10:53:41.981 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:04/rtc/rtc0
2023-04-17 10:53:41.982 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=251
2023-04-17 10:53:41.982 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:41.983 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=rtc
2023-04-17 10:53:41.984 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2739755
2023-04-17 10:53:41.985 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.985 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:04/rtc/rtc0/wakeup10
2023-04-17 10:53:41.986 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:04/rtc/rtc0/wakeup10
2023-04-17 10:53:41.987 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.988 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.988 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/pnp0/00:04/wakeup/wakeup9
2023-04-17 10:53:41.989 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/pnp0/00:04/wakeup/wakeup9
2023-04-17 10:53:41.990 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=wakeup
2023-04-17 10:53:41.991 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.991 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/power
2023-04-17 10:53:41.992 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/power
2023-04-17 10:53:41.993 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source
2023-04-17 10:53:41.994 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.994 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/software
2023-04-17 10:53:41.995 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/software
2023-04-17 10:53:41.996 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source
2023-04-17 10:53:41.996 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:41.997 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/broadcast
2023-04-17 10:53:41.998 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/broadcast
2023-04-17 10:53:41.999 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents
2023-04-17 10:53:42.0 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.1 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent0
2023-04-17 10:53:42.2 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent0
2023-04-17 10:53:42.3 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents
2023-04-17 10:53:42.4 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.5 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clockevents/clockevent1
2023-04-17 10:53:42.5 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clockevents/clockevent1
2023-04-17 10:53:42.6 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clockevents
2023-04-17 10:53:42.7 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.8 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/clocksource/clocksource0
2023-04-17 10:53:42.8 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/clocksource/clocksource0
2023-04-17 10:53:42.9 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=clocksource
2023-04-17 10:53:42.10 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.10 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/container/PNP0A06:00
2023-04-17 10:53:42.11 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/container/PNP0A06:00
2023-04-17 10:53:42.12 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=container
2023-04-17 10:53:42.13 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.13 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/container/PNP0A06:01
2023-04-17 10:53:42.14 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/container/PNP0A06:01
2023-04-17 10:53:42.15 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=container
2023-04-17 10:53:42.16 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.16 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/container/PNP0A06:02
2023-04-17 10:53:42.18 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/container/PNP0A06:02
2023-04-17 10:53:42.19 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=container
2023-04-17 10:53:42.19 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.20 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu0
2023-04-17 10:53:42.21 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu0
2023-04-17 10:53:42.22 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor
2023-04-17 10:53:42.23 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=cpu:type:x86,ven0000fam0006mod008E:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006F,0070,0072,0074,0075,0076,0079,007F,0080,0081,0085,0089,008C,008D,008F,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E1,00E7,00F0,00F1,00F3,00F5,00F9,00FA,00FB,00FE,00FF,0100,0101,0102,0103,0104,0111,0114,0115,0120,0121,0123,0125,0127,0128,0129,012A,012E,0132,0133,0134,0137,0140,0141,0142,0143,0164,0165,0171,01AC,01AE,01AF,01B8,01C2,0202,024A,025A,025B,025D,025F
2023-04-17 10:53:42.23 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu
2023-04-17 10:53:42.24 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.25 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/cpu/cpu1
2023-04-17 10:53:42.25 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/cpu/cpu1
2023-04-17 10:53:42.26 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DRIVER=processor
2023-04-17 10:53:42.27 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=cpu:type:x86,ven0000fam0006mod008E:feature:,0000,0001,0002,0003,0004,0005,0006,0007,0008,0009,000B,000C,000D,000E,000F,0010,0011,0013,0017,0018,0019,001A,001B,002B,0034,003A,003B,003D,0068,006B,006F,0070,0072,0074,0075,0076,0079,007F,0080,0081,0085,0089,008C,008D,008F,0091,0093,0094,0095,0096,0097,0098,0099,009A,009B,009C,009D,009E,009F,00C0,00C5,00C8,00E1,00E7,00F0,00F1,00F3,00F5,00F9,00FA,00FB,00FE,00FF,0100,0101,0102,0103,0104,0111,0114,0115,0120,0121,0123,0125,0127,0128,0129,012A,012E,0132,0133,0134,0137,0140,0141,0142,0143,0164,0165,0171,01AC,01AE,01AF,01B8,01C2,0202,024A,025A,025B,025D,025F
2023-04-17 10:53:42.28 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpu
2023-04-17 10:53:42.29 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.30 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/edac/mc
2023-04-17 10:53:42.31 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/edac/mc
2023-04-17 10:53:42.31 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=edac
2023-04-17 10:53:42.32 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.33 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck0
2023-04-17 10:53:42.35 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck0
2023-04-17 10:53:42.36 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck
2023-04-17 10:53:42.37 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.38 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/machinecheck/machinecheck1
2023-04-17 10:53:42.39 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/machinecheck/machinecheck1
2023-04-17 10:53:42.40 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=machinecheck
2023-04-17 10:53:42.41 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.41 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory0
2023-04-17 10:53:42.42 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory0
2023-04-17 10:53:42.43 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.44 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.44 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory1
2023-04-17 10:53:42.45 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory1
2023-04-17 10:53:42.46 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.46 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.47 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory10
2023-04-17 10:53:42.48 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory10
2023-04-17 10:53:42.49 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.49 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.50 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory11
2023-04-17 10:53:42.52 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory11
2023-04-17 10:53:42.53 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.53 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.54 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory12
2023-04-17 10:53:42.55 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory12
2023-04-17 10:53:42.56 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.57 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.57 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory13
2023-04-17 10:53:42.58 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory13
2023-04-17 10:53:42.59 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.60 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.60 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory14
2023-04-17 10:53:42.61 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory14
2023-04-17 10:53:42.62 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.62 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.63 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory15
2023-04-17 10:53:42.64 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory15
2023-04-17 10:53:42.65 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.66 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.66 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory2
2023-04-17 10:53:42.68 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory2
2023-04-17 10:53:42.70 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.70 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.71 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory3
2023-04-17 10:53:42.72 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory3
2023-04-17 10:53:42.73 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.74 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.74 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory4
2023-04-17 10:53:42.75 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory4
2023-04-17 10:53:42.76 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.77 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.77 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory5
2023-04-17 10:53:42.78 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory5
2023-04-17 10:53:42.79 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.79 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.80 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory6
2023-04-17 10:53:42.81 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory6
2023-04-17 10:53:42.82 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.82 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.84 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory7
2023-04-17 10:53:42.85 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory7
2023-04-17 10:53:42.86 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.87 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.88 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory8
2023-04-17 10:53:42.89 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory8
2023-04-17 10:53:42.89 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.90 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.91 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/memory/memory9
2023-04-17 10:53:42.92 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/memory/memory9
2023-04-17 10:53:42.92 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=memory
2023-04-17 10:53:42.93 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.94 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/system/node/node0
2023-04-17 10:53:42.94 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/system/node/node0
2023-04-17 10:53:42.95 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=node
2023-04-17 10:53:42.96 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.97 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/tracepoint
2023-04-17 10:53:42.98 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/tracepoint
2023-04-17 10:53:42.98 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source
2023-04-17 10:53:42.99 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.100 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/uprobe
2023-04-17 10:53:42.101 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/uprobe
2023-04-17 10:53:42.101 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=event_source
2023-04-17 10:53:42.102 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.103 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/252:0
2023-04-17 10:53:42.104 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/252:0
2023-04-17 10:53:42.105 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi
2023-04-17 10:53:42.106 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.106 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:0
2023-04-17 10:53:42.107 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:0
2023-04-17 10:53:42.108 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi
2023-04-17 10:53:42.109 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.110 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/bdi/253:1
2023-04-17 10:53:42.110 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/bdi/253:1
2023-04-17 10:53:42.111 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=bdi
2023-04-17 10:53:42.112 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.112 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu0
2023-04-17 10:53:42.113 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: cpu/0/cpuid
2023-04-17 10:53:42.114 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/0/cpuid
2023-04-17 10:53:42.115 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu0
2023-04-17 10:53:42.115 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203
2023-04-17 10:53:42.116 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:42.117 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid
2023-04-17 10:53:42.118 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.118 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/cpuid/cpu1
2023-04-17 10:53:42.119 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: cpu/1/cpuid
2023-04-17 10:53:42.120 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/1/cpuid
2023-04-17 10:53:42.121 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/cpuid/cpu1
2023-04-17 10:53:42.121 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=203
2023-04-17 10:53:42.122 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:42.123 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=cpuid
2023-04-17 10:53:42.124 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.124 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/dmi/id
2023-04-17 10:53:42.125 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/dmi/id
2023-04-17 10:53:42.126 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MODALIAS=dmi:bvnSeaBIOS:bvr1.16.2-1.fc39:bd04/01/2014:svnQEMU:pnStandardPC(i440FX+PIIX,1996):pvrpc-i440fx-7.2:cvnQEMU:ct1:cvrpc-i440fx-7.2:
2023-04-17 10:53:42.127 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=dmi
2023-04-17 10:53:42.127 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.128 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/graphics/fbcon
2023-04-17 10:53:42.129 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/graphics/fbcon
2023-04-17 10:53:42.130 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=graphics
2023-04-17 10:53:42.130 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.131 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/input/mice
2023-04-17 10:53:42.132 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: input/mice
2023-04-17 10:53:42.133 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/input/mice
2023-04-17 10:53:42.134 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/input/mice
2023-04-17 10:53:42.135 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=13
2023-04-17 10:53:42.136 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63
2023-04-17 10:53:42.137 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=input
2023-04-17 10:53:42.138 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.139 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/full
2023-04-17 10:53:42.140 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: full
2023-04-17 10:53:42.141 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666
2023-04-17 10:53:42.141 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/full
2023-04-17 10:53:42.142 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/full
2023-04-17 10:53:42.143 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1
2023-04-17 10:53:42.143 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7
2023-04-17 10:53:42.144 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem
2023-04-17 10:53:42.145 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.146 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/kmsg
2023-04-17 10:53:42.146 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: kmsg
2023-04-17 10:53:42.147 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0644
2023-04-17 10:53:42.148 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/kmsg
2023-04-17 10:53:42.149 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/kmsg
2023-04-17 10:53:42.150 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1
2023-04-17 10:53:42.151 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11
2023-04-17 10:53:42.151 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem
2023-04-17 10:53:42.152 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.153 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/mem
2023-04-17 10:53:42.154 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: mem
2023-04-17 10:53:42.155 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mem
2023-04-17 10:53:42.155 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/mem
2023-04-17 10:53:42.156 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1
2023-04-17 10:53:42.157 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:42.158 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem
2023-04-17 10:53:42.158 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.159 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/null
2023-04-17 10:53:42.160 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: null
2023-04-17 10:53:42.160 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666
2023-04-17 10:53:42.161 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/null
2023-04-17 10:53:42.162 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/null
2023-04-17 10:53:42.163 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1
2023-04-17 10:53:42.164 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3
2023-04-17 10:53:42.164 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem
2023-04-17 10:53:42.165 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.166 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/port
2023-04-17 10:53:42.167 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: port
2023-04-17 10:53:42.168 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/port
2023-04-17 10:53:42.169 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/port
2023-04-17 10:53:42.170 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1
2023-04-17 10:53:42.171 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4
2023-04-17 10:53:42.172 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem
2023-04-17 10:53:42.173 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.173 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/random
2023-04-17 10:53:42.174 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: random
2023-04-17 10:53:42.175 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666
2023-04-17 10:53:42.175 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/random
2023-04-17 10:53:42.176 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/random
2023-04-17 10:53:42.177 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1
2023-04-17 10:53:42.178 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8
2023-04-17 10:53:42.178 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem
2023-04-17 10:53:42.179 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.180 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/urandom
2023-04-17 10:53:42.181 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: urandom
2023-04-17 10:53:42.181 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666
2023-04-17 10:53:42.182 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/urandom
2023-04-17 10:53:42.183 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/urandom
2023-04-17 10:53:42.184 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1
2023-04-17 10:53:42.185 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9
2023-04-17 10:53:42.185 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem
2023-04-17 10:53:42.186 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.187 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/mem/zero
2023-04-17 10:53:42.188 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: zero
2023-04-17 10:53:42.188 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666
2023-04-17 10:53:42.189 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/zero
2023-04-17 10:53:42.190 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/mem/zero
2023-04-17 10:53:42.191 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=1
2023-04-17 10:53:42.192 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5
2023-04-17 10:53:42.192 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=mem
2023-04-17 10:53:42.193 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.194 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/autofs
2023-04-17 10:53:42.194 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: autofs
2023-04-17 10:53:42.195 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0644
2023-04-17 10:53:42.196 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/autofs
2023-04-17 10:53:42.196 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/autofs
2023-04-17 10:53:42.197 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.198 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=235
2023-04-17 10:53:42.199 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.199 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.200 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/cpu_dma_latency
2023-04-17 10:53:42.202 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: cpu_dma_latency
2023-04-17 10:53:42.202 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu_dma_latency
2023-04-17 10:53:42.204 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/cpu_dma_latency
2023-04-17 10:53:42.204 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.205 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62
2023-04-17 10:53:42.206 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.207 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.208 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/device-mapper
2023-04-17 10:53:42.208 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: mapper/control
2023-04-17 10:53:42.209 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mapper/control
2023-04-17 10:53:42.210 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/device-mapper
2023-04-17 10:53:42.210 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.211 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=236
2023-04-17 10:53:42.212 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.213 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.213 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/hpet
2023-04-17 10:53:42.214 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: hpet
2023-04-17 10:53:42.215 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hpet
2023-04-17 10:53:42.215 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/hpet
2023-04-17 10:53:42.216 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.218 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=228
2023-04-17 10:53:42.219 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.219 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.220 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/hw_random
2023-04-17 10:53:42.221 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: hwrng
2023-04-17 10:53:42.222 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/hwrng
2023-04-17 10:53:42.223 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/hw_random
2023-04-17 10:53:42.223 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.224 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=183
2023-04-17 10:53:42.225 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.225 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.226 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/kvm
2023-04-17 10:53:42.227 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: kvm
2023-04-17 10:53:42.227 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/kvm
2023-04-17 10:53:42.228 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/kvm
2023-04-17 10:53:42.229 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.230 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=232
2023-04-17 10:53:42.231 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.232 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.232 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/mcelog
2023-04-17 10:53:42.234 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: mcelog
2023-04-17 10:53:42.235 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/mcelog
2023-04-17 10:53:42.236 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/mcelog
2023-04-17 10:53:42.237 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.238 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=227
2023-04-17 10:53:42.238 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.239 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.240 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/nvram
2023-04-17 10:53:42.241 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: nvram
2023-04-17 10:53:42.241 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/nvram
2023-04-17 10:53:42.242 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/nvram
2023-04-17 10:53:42.243 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.243 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=144
2023-04-17 10:53:42.244 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.245 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.246 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/snapshot
2023-04-17 10:53:42.246 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: snapshot
2023-04-17 10:53:42.247 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/snapshot
2023-04-17 10:53:42.248 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/snapshot
2023-04-17 10:53:42.249 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.250 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=231
2023-04-17 10:53:42.251 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.252 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.253 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/misc/vga_arbiter
2023-04-17 10:53:42.254 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vga_arbiter
2023-04-17 10:53:42.254 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vga_arbiter
2023-04-17 10:53:42.255 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/misc/vga_arbiter
2023-04-17 10:53:42.256 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=10
2023-04-17 10:53:42.257 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63
2023-04-17 10:53:42.257 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=misc
2023-04-17 10:53:42.258 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.259 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr0
2023-04-17 10:53:42.260 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: cpu/0/msr
2023-04-17 10:53:42.260 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/0/msr
2023-04-17 10:53:42.261 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr0
2023-04-17 10:53:42.262 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202
2023-04-17 10:53:42.263 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:42.263 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr
2023-04-17 10:53:42.264 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.265 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/msr/msr1
2023-04-17 10:53:42.266 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: cpu/1/msr
2023-04-17 10:53:42.266 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/cpu/1/msr
2023-04-17 10:53:42.268 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/msr/msr1
2023-04-17 10:53:42.269 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=202
2023-04-17 10:53:42.270 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:42.270 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=msr
2023-04-17 10:53:42.271 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.272 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/net/lo
2023-04-17 10:53:42.273 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/net/lo
2023-04-17 10:53:42.274 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_NET_LINK_FILE=/usr/lib/systemd/network/99-default.link
2023-04-17 10:53:42.275 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: IFINDEX=1
2023-04-17 10:53:42.275 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: INTERFACE=lo
2023-04-17 10:53:42.276 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=net
2023-04-17 10:53:42.277 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=2862781
2023-04-17 10:53:42.277 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.278 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/raw/rawctl
2023-04-17 10:53:42.279 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: raw/rawctl
2023-04-17 10:53:42.280 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/raw/rawctl
2023-04-17 10:53:42.280 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/raw/rawctl
2023-04-17 10:53:42.281 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=162
2023-04-17 10:53:42.282 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:42.282 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=raw
2023-04-17 10:53:42.283 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.284 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device0
2023-04-17 10:53:42.285 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device0
2023-04-17 10:53:42.286 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal
2023-04-17 10:53:42.287 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.288 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/thermal/cooling_device1
2023-04-17 10:53:42.289 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/thermal/cooling_device1
2023-04-17 10:53:42.289 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=thermal
2023-04-17 10:53:42.290 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.291 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/console
2023-04-17 10:53:42.292 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: console
2023-04-17 10:53:42.292 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/console
2023-04-17 10:53:42.293 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/console
2023-04-17 10:53:42.294 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5
2023-04-17 10:53:42.294 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:42.295 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.296 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.297 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/ptmx
2023-04-17 10:53:42.297 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: ptmx
2023-04-17 10:53:42.298 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666
2023-04-17 10:53:42.299 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/ptmx
2023-04-17 10:53:42.300 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/ptmx
2023-04-17 10:53:42.301 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5
2023-04-17 10:53:42.302 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2
2023-04-17 10:53:42.303 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.304 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.305 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty
2023-04-17 10:53:42.305 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty
2023-04-17 10:53:42.306 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVMODE=0666
2023-04-17 10:53:42.307 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty
2023-04-17 10:53:42.307 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty
2023-04-17 10:53:42.308 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=5
2023-04-17 10:53:42.309 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:42.310 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.310 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.311 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty0
2023-04-17 10:53:42.312 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty0
2023-04-17 10:53:42.313 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty0
2023-04-17 10:53:42.314 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty0
2023-04-17 10:53:42.314 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.315 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:42.316 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.317 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.318 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty1
2023-04-17 10:53:42.319 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty1
2023-04-17 10:53:42.320 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty1
2023-04-17 10:53:42.321 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty1
2023-04-17 10:53:42.322 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.322 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:42.323 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.324 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.325 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty10
2023-04-17 10:53:42.325 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty10
2023-04-17 10:53:42.326 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty10
2023-04-17 10:53:42.327 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty10
2023-04-17 10:53:42.328 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.328 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=10
2023-04-17 10:53:42.329 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.330 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.331 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty11
2023-04-17 10:53:42.331 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty11
2023-04-17 10:53:42.332 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty11
2023-04-17 10:53:42.333 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty11
2023-04-17 10:53:42.334 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.335 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=11
2023-04-17 10:53:42.336 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.337 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.338 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty12
2023-04-17 10:53:42.339 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty12
2023-04-17 10:53:42.339 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty12
2023-04-17 10:53:42.340 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty12
2023-04-17 10:53:42.341 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.342 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=12
2023-04-17 10:53:42.342 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.343 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.344 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty13
2023-04-17 10:53:42.344 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty13
2023-04-17 10:53:42.345 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty13
2023-04-17 10:53:42.346 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty13
2023-04-17 10:53:42.346 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.347 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=13
2023-04-17 10:53:42.348 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.349 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.349 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty14
2023-04-17 10:53:42.350 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty14
2023-04-17 10:53:42.351 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty14
2023-04-17 10:53:42.352 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty14
2023-04-17 10:53:42.353 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.354 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=14
2023-04-17 10:53:42.355 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.355 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.356 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty15
2023-04-17 10:53:42.357 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty15
2023-04-17 10:53:42.357 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty15
2023-04-17 10:53:42.358 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty15
2023-04-17 10:53:42.359 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.360 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=15
2023-04-17 10:53:42.360 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.361 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.362 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty16
2023-04-17 10:53:42.362 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty16
2023-04-17 10:53:42.363 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty16
2023-04-17 10:53:42.364 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty16
2023-04-17 10:53:42.365 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.366 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=16
2023-04-17 10:53:42.366 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.367 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.368 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty17
2023-04-17 10:53:42.369 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty17
2023-04-17 10:53:42.370 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty17
2023-04-17 10:53:42.370 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty17
2023-04-17 10:53:42.371 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.372 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=17
2023-04-17 10:53:42.373 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.374 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.375 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty18
2023-04-17 10:53:42.375 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty18
2023-04-17 10:53:42.376 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty18
2023-04-17 10:53:42.377 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty18
2023-04-17 10:53:42.377 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.378 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=18
2023-04-17 10:53:42.379 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.380 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.380 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty19
2023-04-17 10:53:42.381 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty19
2023-04-17 10:53:42.382 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty19
2023-04-17 10:53:42.383 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty19
2023-04-17 10:53:42.383 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.385 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=19
2023-04-17 10:53:42.385 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.386 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.387 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty2
2023-04-17 10:53:42.388 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty2
2023-04-17 10:53:42.389 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty2
2023-04-17 10:53:42.389 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty2
2023-04-17 10:53:42.390 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.391 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2
2023-04-17 10:53:42.392 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.392 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.393 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty20
2023-04-17 10:53:42.394 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty20
2023-04-17 10:53:42.395 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty20
2023-04-17 10:53:42.395 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty20
2023-04-17 10:53:42.396 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.397 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=20
2023-04-17 10:53:42.397 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.398 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.399 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty21
2023-04-17 10:53:42.400 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty21
2023-04-17 10:53:42.401 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty21
2023-04-17 10:53:42.402 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty21
2023-04-17 10:53:42.403 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.404 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=21
2023-04-17 10:53:42.405 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.405 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.406 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty22
2023-04-17 10:53:42.407 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty22
2023-04-17 10:53:42.408 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty22
2023-04-17 10:53:42.408 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty22
2023-04-17 10:53:42.409 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.410 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=22
2023-04-17 10:53:42.410 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.411 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.412 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty23
2023-04-17 10:53:42.413 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty23
2023-04-17 10:53:42.414 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty23
2023-04-17 10:53:42.414 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty23
2023-04-17 10:53:42.415 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.416 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=23
2023-04-17 10:53:42.418 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.419 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.420 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty24
2023-04-17 10:53:42.421 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty24
2023-04-17 10:53:42.422 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty24
2023-04-17 10:53:42.422 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty24
2023-04-17 10:53:42.423 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.424 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=24
2023-04-17 10:53:42.425 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.425 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.426 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty25
2023-04-17 10:53:42.427 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty25
2023-04-17 10:53:42.427 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty25
2023-04-17 10:53:42.428 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty25
2023-04-17 10:53:42.429 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.430 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=25
2023-04-17 10:53:42.430 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.431 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.432 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty26
2023-04-17 10:53:42.433 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty26
2023-04-17 10:53:42.434 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty26
2023-04-17 10:53:42.435 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty26
2023-04-17 10:53:42.436 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.437 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=26
2023-04-17 10:53:42.438 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.439 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.439 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty27
2023-04-17 10:53:42.440 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty27
2023-04-17 10:53:42.441 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty27
2023-04-17 10:53:42.441 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty27
2023-04-17 10:53:42.442 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.443 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=27
2023-04-17 10:53:42.444 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.444 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.445 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty28
2023-04-17 10:53:42.446 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty28
2023-04-17 10:53:42.447 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty28
2023-04-17 10:53:42.447 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty28
2023-04-17 10:53:42.448 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.449 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=28
2023-04-17 10:53:42.450 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.451 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.451 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty29
2023-04-17 10:53:42.452 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty29
2023-04-17 10:53:42.453 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty29
2023-04-17 10:53:42.453 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty29
2023-04-17 10:53:42.454 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.455 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=29
2023-04-17 10:53:42.456 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.456 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.457 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty3
2023-04-17 10:53:42.458 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty3
2023-04-17 10:53:42.459 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty3
2023-04-17 10:53:42.459 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty3
2023-04-17 10:53:42.460 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.461 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3
2023-04-17 10:53:42.462 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.462 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.463 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty30
2023-04-17 10:53:42.464 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty30
2023-04-17 10:53:42.465 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty30
2023-04-17 10:53:42.466 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty30
2023-04-17 10:53:42.466 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.467 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=30
2023-04-17 10:53:42.468 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.469 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.470 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty31
2023-04-17 10:53:42.471 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty31
2023-04-17 10:53:42.472 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty31
2023-04-17 10:53:42.473 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty31
2023-04-17 10:53:42.473 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.474 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=31
2023-04-17 10:53:42.475 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.476 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.476 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty32
2023-04-17 10:53:42.477 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty32
2023-04-17 10:53:42.478 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty32
2023-04-17 10:53:42.478 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty32
2023-04-17 10:53:42.479 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.480 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=32
2023-04-17 10:53:42.480 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.481 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.482 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty33
2023-04-17 10:53:42.483 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty33
2023-04-17 10:53:42.483 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty33
2023-04-17 10:53:42.484 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty33
2023-04-17 10:53:42.485 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.486 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=33
2023-04-17 10:53:42.487 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.488 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.489 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty34
2023-04-17 10:53:42.489 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty34
2023-04-17 10:53:42.490 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty34
2023-04-17 10:53:42.491 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty34
2023-04-17 10:53:42.492 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.492 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=34
2023-04-17 10:53:42.493 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.494 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.494 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty35
2023-04-17 10:53:42.495 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty35
2023-04-17 10:53:42.496 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty35
2023-04-17 10:53:42.497 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty35
2023-04-17 10:53:42.497 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.498 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=35
2023-04-17 10:53:42.499 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.500 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.502 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty36
2023-04-17 10:53:42.502 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty36
2023-04-17 10:53:42.503 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty36
2023-04-17 10:53:42.504 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty36
2023-04-17 10:53:42.505 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.506 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=36
2023-04-17 10:53:42.506 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.507 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.508 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty37
2023-04-17 10:53:42.509 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty37
2023-04-17 10:53:42.509 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty37
2023-04-17 10:53:42.510 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty37
2023-04-17 10:53:42.511 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.512 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=37
2023-04-17 10:53:42.512 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.513 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.514 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty38
2023-04-17 10:53:42.515 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty38
2023-04-17 10:53:42.515 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty38
2023-04-17 10:53:42.516 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty38
2023-04-17 10:53:42.517 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.518 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=38
2023-04-17 10:53:42.519 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.520 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.520 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty39
2023-04-17 10:53:42.521 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty39
2023-04-17 10:53:42.522 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty39
2023-04-17 10:53:42.523 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty39
2023-04-17 10:53:42.523 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.524 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=39
2023-04-17 10:53:42.525 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.525 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.526 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty4
2023-04-17 10:53:42.527 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty4
2023-04-17 10:53:42.528 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty4
2023-04-17 10:53:42.528 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty4
2023-04-17 10:53:42.529 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.530 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4
2023-04-17 10:53:42.531 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.531 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.532 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty40
2023-04-17 10:53:42.533 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty40
2023-04-17 10:53:42.534 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty40
2023-04-17 10:53:42.535 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty40
2023-04-17 10:53:42.536 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.537 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=40
2023-04-17 10:53:42.538 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.539 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.540 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty41
2023-04-17 10:53:42.541 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty41
2023-04-17 10:53:42.542 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty41
2023-04-17 10:53:42.543 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty41
2023-04-17 10:53:42.543 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.544 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=41
2023-04-17 10:53:42.545 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.545 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.546 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty42
2023-04-17 10:53:42.547 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty42
2023-04-17 10:53:42.548 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty42
2023-04-17 10:53:42.548 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty42
2023-04-17 10:53:42.549 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.550 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=42
2023-04-17 10:53:42.551 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.552 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.553 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty43
2023-04-17 10:53:42.554 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty43
2023-04-17 10:53:42.555 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty43
2023-04-17 10:53:42.556 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty43
2023-04-17 10:53:42.557 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.557 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=43
2023-04-17 10:53:42.558 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.559 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.560 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty44
2023-04-17 10:53:42.561 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty44
2023-04-17 10:53:42.561 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty44
2023-04-17 10:53:42.562 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty44
2023-04-17 10:53:42.563 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.564 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=44
2023-04-17 10:53:42.565 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.565 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.566 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty45
2023-04-17 10:53:42.568 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty45
2023-04-17 10:53:42.569 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty45
2023-04-17 10:53:42.570 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty45
2023-04-17 10:53:42.572 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.573 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=45
2023-04-17 10:53:42.573 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.574 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.575 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty46
2023-04-17 10:53:42.576 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty46
2023-04-17 10:53:42.577 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty46
2023-04-17 10:53:42.577 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty46
2023-04-17 10:53:42.578 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.579 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=46
2023-04-17 10:53:42.580 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.580 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.581 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty47
2023-04-17 10:53:42.582 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty47
2023-04-17 10:53:42.583 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty47
2023-04-17 10:53:42.585 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty47
2023-04-17 10:53:42.586 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.588 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=47
2023-04-17 10:53:42.589 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.590 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.590 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty48
2023-04-17 10:53:42.591 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty48
2023-04-17 10:53:42.592 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty48
2023-04-17 10:53:42.593 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty48
2023-04-17 10:53:42.594 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.595 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=48
2023-04-17 10:53:42.595 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.596 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.597 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty49
2023-04-17 10:53:42.598 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty49
2023-04-17 10:53:42.599 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty49
2023-04-17 10:53:42.600 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty49
2023-04-17 10:53:42.602 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.603 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=49
2023-04-17 10:53:42.604 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.605 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.606 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty5
2023-04-17 10:53:42.607 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty5
2023-04-17 10:53:42.608 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty5
2023-04-17 10:53:42.608 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty5
2023-04-17 10:53:42.609 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.610 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5
2023-04-17 10:53:42.610 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.611 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.612 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty50
2023-04-17 10:53:42.613 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty50
2023-04-17 10:53:42.613 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty50
2023-04-17 10:53:42.614 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty50
2023-04-17 10:53:42.615 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.616 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=50
2023-04-17 10:53:42.616 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.618 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.619 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty51
2023-04-17 10:53:42.619 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty51
2023-04-17 10:53:42.620 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty51
2023-04-17 10:53:42.621 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty51
2023-04-17 10:53:42.622 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.622 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=51
2023-04-17 10:53:42.623 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.624 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.625 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty52
2023-04-17 10:53:42.625 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty52
2023-04-17 10:53:42.626 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty52
2023-04-17 10:53:42.627 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty52
2023-04-17 10:53:42.628 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.628 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=52
2023-04-17 10:53:42.629 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.630 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.631 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty53
2023-04-17 10:53:42.632 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty53
2023-04-17 10:53:42.632 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty53
2023-04-17 10:53:42.633 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty53
2023-04-17 10:53:42.634 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.635 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=53
2023-04-17 10:53:42.636 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.637 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.638 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty54
2023-04-17 10:53:42.639 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty54
2023-04-17 10:53:42.639 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty54
2023-04-17 10:53:42.640 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty54
2023-04-17 10:53:42.641 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.641 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=54
2023-04-17 10:53:42.642 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.643 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.644 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty55
2023-04-17 10:53:42.645 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty55
2023-04-17 10:53:42.645 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty55
2023-04-17 10:53:42.646 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty55
2023-04-17 10:53:42.647 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.647 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=55
2023-04-17 10:53:42.648 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.649 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.649 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty56
2023-04-17 10:53:42.650 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty56
2023-04-17 10:53:42.651 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty56
2023-04-17 10:53:42.652 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty56
2023-04-17 10:53:42.653 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.653 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=56
2023-04-17 10:53:42.654 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.655 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.656 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty57
2023-04-17 10:53:42.656 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty57
2023-04-17 10:53:42.657 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty57
2023-04-17 10:53:42.658 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty57
2023-04-17 10:53:42.659 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.660 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=57
2023-04-17 10:53:42.660 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.661 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.662 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty58
2023-04-17 10:53:42.662 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty58
2023-04-17 10:53:42.663 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty58
2023-04-17 10:53:42.664 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty58
2023-04-17 10:53:42.665 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.666 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=58
2023-04-17 10:53:42.666 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.668 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.669 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty59
2023-04-17 10:53:42.670 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty59
2023-04-17 10:53:42.671 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty59
2023-04-17 10:53:42.672 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty59
2023-04-17 10:53:42.672 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.673 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=59
2023-04-17 10:53:42.674 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.675 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.675 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty6
2023-04-17 10:53:42.676 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty6
2023-04-17 10:53:42.677 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty6
2023-04-17 10:53:42.677 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty6
2023-04-17 10:53:42.678 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.679 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6
2023-04-17 10:53:42.679 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.680 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.681 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty60
2023-04-17 10:53:42.681 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty60
2023-04-17 10:53:42.682 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty60
2023-04-17 10:53:42.683 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty60
2023-04-17 10:53:42.685 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.685 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=60
2023-04-17 10:53:42.686 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.687 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.688 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty61
2023-04-17 10:53:42.688 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty61
2023-04-17 10:53:42.689 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty61
2023-04-17 10:53:42.690 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty61
2023-04-17 10:53:42.691 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.691 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=61
2023-04-17 10:53:42.692 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.693 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.693 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty62
2023-04-17 10:53:42.694 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty62
2023-04-17 10:53:42.695 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty62
2023-04-17 10:53:42.696 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty62
2023-04-17 10:53:42.696 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.698 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=62
2023-04-17 10:53:42.698 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.699 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.700 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty63
2023-04-17 10:53:42.701 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty63
2023-04-17 10:53:42.702 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty63
2023-04-17 10:53:42.703 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty63
2023-04-17 10:53:42.704 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.705 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=63
2023-04-17 10:53:42.706 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.706 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.707 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty7
2023-04-17 10:53:42.708 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty7
2023-04-17 10:53:42.709 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty7
2023-04-17 10:53:42.709 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty7
2023-04-17 10:53:42.710 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.711 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=7
2023-04-17 10:53:42.713 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.713 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.714 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty8
2023-04-17 10:53:42.715 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty8
2023-04-17 10:53:42.716 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty8
2023-04-17 10:53:42.716 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty8
2023-04-17 10:53:42.717 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.718 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=8
2023-04-17 10:53:42.719 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.720 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.720 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/tty/tty9
2023-04-17 10:53:42.721 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: tty9
2023-04-17 10:53:42.722 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/tty9
2023-04-17 10:53:42.723 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/tty/tty9
2023-04-17 10:53:42.723 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=4
2023-04-17 10:53:42.724 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=9
2023-04-17 10:53:42.725 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=tty
2023-04-17 10:53:42.726 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.726 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/usbmon/usbmon0
2023-04-17 10:53:42.727 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: usbmon0
2023-04-17 10:53:42.728 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/usbmon0
2023-04-17 10:53:42.729 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/usbmon/usbmon0
2023-04-17 10:53:42.729 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=246
2023-04-17 10:53:42.730 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:42.731 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=usbmon
2023-04-17 10:53:42.732 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.732 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs
2023-04-17 10:53:42.733 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcs
2023-04-17 10:53:42.735 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs
2023-04-17 10:53:42.735 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs
2023-04-17 10:53:42.736 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.737 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:42.738 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.739 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.740 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs1
2023-04-17 10:53:42.740 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcs1
2023-04-17 10:53:42.741 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs1
2023-04-17 10:53:42.742 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs1
2023-04-17 10:53:42.743 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.743 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:42.744 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.745 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.745 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs2
2023-04-17 10:53:42.746 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcs2
2023-04-17 10:53:42.747 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs2
2023-04-17 10:53:42.748 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs2
2023-04-17 10:53:42.748 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.749 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=2
2023-04-17 10:53:42.750 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.752 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.753 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs3
2023-04-17 10:53:42.754 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcs3
2023-04-17 10:53:42.754 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs3
2023-04-17 10:53:42.755 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs3
2023-04-17 10:53:42.756 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.757 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=3
2023-04-17 10:53:42.757 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.758 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.759 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs4
2023-04-17 10:53:42.759 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcs4
2023-04-17 10:53:42.760 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs4
2023-04-17 10:53:42.761 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs4
2023-04-17 10:53:42.762 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.762 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=4
2023-04-17 10:53:42.763 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.764 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.765 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs5
2023-04-17 10:53:42.765 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcs5
2023-04-17 10:53:42.766 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs5
2023-04-17 10:53:42.767 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs5
2023-04-17 10:53:42.768 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.769 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=5
2023-04-17 10:53:42.770 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.771 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.772 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcs6
2023-04-17 10:53:42.773 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcs6
2023-04-17 10:53:42.773 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcs6
2023-04-17 10:53:42.774 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcs6
2023-04-17 10:53:42.775 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.776 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=6
2023-04-17 10:53:42.776 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.777 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.778 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa
2023-04-17 10:53:42.778 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcsa
2023-04-17 10:53:42.779 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa
2023-04-17 10:53:42.780 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa
2023-04-17 10:53:42.781 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.781 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=128
2023-04-17 10:53:42.782 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.783 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.784 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa1
2023-04-17 10:53:42.785 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcsa1
2023-04-17 10:53:42.786 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa1
2023-04-17 10:53:42.786 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa1
2023-04-17 10:53:42.787 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.788 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=129
2023-04-17 10:53:42.789 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.789 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.790 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa2
2023-04-17 10:53:42.791 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcsa2
2023-04-17 10:53:42.792 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa2
2023-04-17 10:53:42.793 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa2
2023-04-17 10:53:42.793 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.794 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=130
2023-04-17 10:53:42.795 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.796 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.796 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa3
2023-04-17 10:53:42.797 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcsa3
2023-04-17 10:53:42.798 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa3
2023-04-17 10:53:42.799 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa3
2023-04-17 10:53:42.799 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.801 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=131
2023-04-17 10:53:42.802 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.802 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.803 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa4
2023-04-17 10:53:42.804 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcsa4
2023-04-17 10:53:42.805 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa4
2023-04-17 10:53:42.806 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa4
2023-04-17 10:53:42.807 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.808 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=132
2023-04-17 10:53:42.808 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.809 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.810 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa5
2023-04-17 10:53:42.810 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcsa5
2023-04-17 10:53:42.811 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa5
2023-04-17 10:53:42.812 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa5
2023-04-17 10:53:42.813 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.813 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=133
2023-04-17 10:53:42.814 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.815 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.815 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vc/vcsa6
2023-04-17 10:53:42.816 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: vcsa6
2023-04-17 10:53:42.817 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/vcsa6
2023-04-17 10:53:42.818 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vc/vcsa6
2023-04-17 10:53:42.819 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=7
2023-04-17 10:53:42.820 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=134
2023-04-17 10:53:42.820 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vc
2023-04-17 10:53:42.821 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.822 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vtconsole/vtcon0
2023-04-17 10:53:42.823 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vtconsole/vtcon0
2023-04-17 10:53:42.823 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vtconsole
2023-04-17 10:53:42.824 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.825 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/vtconsole/vtcon1
2023-04-17 10:53:42.826 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/vtconsole/vtcon1
2023-04-17 10:53:42.826 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=vtconsole
2023-04-17 10:53:42.827 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.828 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/blkcg_punt_bio
2023-04-17 10:53:42.828 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/blkcg_punt_bio
2023-04-17 10:53:42.829 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue
2023-04-17 10:53:42.830 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.831 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/scsi_tmf_0
2023-04-17 10:53:42.832 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/scsi_tmf_0
2023-04-17 10:53:42.833 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue
2023-04-17 10:53:42.834 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.835 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/scsi_tmf_1
2023-04-17 10:53:42.836 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/scsi_tmf_1
2023-04-17 10:53:42.837 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue
2023-04-17 10:53:42.838 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.839 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/writeback
2023-04-17 10:53:42.839 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/writeback
2023-04-17 10:53:42.840 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue
2023-04-17 10:53:42.841 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.842 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/xfs-gc!dm-0
2023-04-17 10:53:42.842 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/xfs-gc!dm-0
2023-04-17 10:53:42.843 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue
2023-04-17 10:53:42.844 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.844 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/workqueue/xfs-gc!vda1
2023-04-17 10:53:42.845 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/workqueue/xfs-gc!vda1
2023-04-17 10:53:42.846 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=workqueue
2023-04-17 10:53:42.846 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.847 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-0
2023-04-17 10:53:42.848 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: dm-0
2023-04-17 10:53:42.849 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel_ibm--p8--kvm--03--guest--02-root
2023-04-17 10:53:42.849 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-VFcEfVq0F5siuZPCaZp0dFDY21Bj5g1HGgr8wLJv1GheDkLibFi1CybyA3Nf5vgS
2023-04-17 10:53:42.851 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/d5a79805-4772-4c70-8169-b8e414edae0e
2023-04-17 10:53:42.852 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel_ibm--p8--kvm--03--guest--02-root
2023-04-17 10:53:42.853 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: rhel_ibm-p8-kvm-03-guest-02/root
2023-04-17 10:53:42.853 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/mapper/rhel_ibm--p8--kvm--03--guest--02-root /dev/rhel_ibm-p8-kvm-03-guest-02/root /dev/disk/by-uuid/d5a79805-4772-4c70-8169-b8e414edae0e /dev/disk/by-id/dm-uuid-LVM-VFcEfVq0F5siuZPCaZp0dFDY21Bj5g1HGgr8wLJv1GheDkLibFi1CybyA3Nf5vgS /dev/disk/by-id/dm-name-rhel_ibm--p8--kvm--03--guest--02-root
2023-04-17 10:53:42.854 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-0
2023-04-17 10:53:42.855 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-0
2023-04-17 10:53:42.856 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk
2023-04-17 10:53:42.856 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_ACTIVATION=1
2023-04-17 10:53:42.857 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=root
2023-04-17 10:53:42.858 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel_ibm--p8--kvm--03--guest--02-root
2023-04-17 10:53:42.859 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0
2023-04-17 10:53:42.859 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1
2023-04-17 10:53:42.860 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1
2023-04-17 10:53:42.861 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2
2023-04-17 10:53:42.862 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-VFcEfVq0F5siuZPCaZp0dFDY21Bj5g1HGgr8wLJv1GheDkLibFi1CybyA3Nf5vgS
2023-04-17 10:53:42.862 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel_ibm-p8-kvm-03-guest-02
2023-04-17 10:53:42.863 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=xfs
2023-04-17 10:53:42.864 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=filesystem
2023-04-17 10:53:42.865 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=d5a79805-4772-4c70-8169-b8e414edae0e
2023-04-17 10:53:42.865 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=d5a79805-4772-4c70-8169-b8e414edae0e
2023-04-17 10:53:42.866 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253
2023-04-17 10:53:42.867 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=0
2023-04-17 10:53:42.868 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block
2023-04-17 10:53:42.869 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:42.870 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=1402473
2023-04-17 10:53:42.871 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.872 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: P: /devices/virtual/block/dm-1
2023-04-17 10:53:42.873 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: N: dm-1
2023-04-17 10:53:42.874 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-name-rhel_ibm--p8--kvm--03--guest--02-swap
2023-04-17 10:53:42.875 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-id/dm-uuid-LVM-VFcEfVq0F5siuZPCaZp0dFDY21Bj5g1HiO9hz3b3l4fOTDAucwuY7UlFcOJzuWCk
2023-04-17 10:53:42.876 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: disk/by-uuid/b53fce7c-b46c-40b0-ac82-e072f8a43e6e
2023-04-17 10:53:42.877 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: mapper/rhel_ibm--p8--kvm--03--guest--02-swap
2023-04-17 10:53:42.877 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: S: rhel_ibm-p8-kvm-03-guest-02/swap
2023-04-17 10:53:42.878 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVLINKS=/dev/disk/by-id/dm-name-rhel_ibm--p8--kvm--03--guest--02-swap /dev/disk/by-id/dm-uuid-LVM-VFcEfVq0F5siuZPCaZp0dFDY21Bj5g1HiO9hz3b3l4fOTDAucwuY7UlFcOJzuWCk /dev/rhel_ibm-p8-kvm-03-guest-02/swap /dev/disk/by-uuid/b53fce7c-b46c-40b0-ac82-e072f8a43e6e /dev/mapper/rhel_ibm--p8--kvm--03--guest--02-swap
2023-04-17 10:53:42.879 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVNAME=/dev/dm-1
2023-04-17 10:53:42.880 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVPATH=/devices/virtual/block/dm-1
2023-04-17 10:53:42.881 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DEVTYPE=disk
2023-04-17 10:53:42.881 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_ACTIVATION=1
2023-04-17 10:53:42.882 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_LV_NAME=swap
2023-04-17 10:53:42.883 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_NAME=rhel_ibm--p8--kvm--03--guest--02-swap
2023-04-17 10:53:42.885 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_SUSPENDED=0
2023-04-17 10:53:42.885 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_DISABLE_LIBRARY_FALLBACK_FLAG=1
2023-04-17 10:53:42.887 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_PRIMARY_SOURCE_FLAG=1
2023-04-17 10:53:42.887 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_UDEV_RULES_VSN=2
2023-04-17 10:53:42.888 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_UUID=LVM-VFcEfVq0F5siuZPCaZp0dFDY21Bj5g1HiO9hz3b3l4fOTDAucwuY7UlFcOJzuWCk
2023-04-17 10:53:42.889 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: DM_VG_NAME=rhel_ibm-p8-kvm-03-guest-02
2023-04-17 10:53:42.890 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_TYPE=swap
2023-04-17 10:53:42.891 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_USAGE=other
2023-04-17 10:53:42.891 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID=b53fce7c-b46c-40b0-ac82-e072f8a43e6e
2023-04-17 10:53:42.892 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_UUID_ENC=b53fce7c-b46c-40b0-ac82-e072f8a43e6e
2023-04-17 10:53:42.893 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: ID_FS_VERSION=1
2023-04-17 10:53:42.893 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MAJOR=253
2023-04-17 10:53:42.894 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: MINOR=1
2023-04-17 10:53:42.895 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: SUBSYSTEM=block
2023-04-17 10:53:42.895 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: TAGS=:systemd:
2023-04-17 10:53:42.896 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: E: USEC_INITIALIZED=1434853
2023-04-17 10:53:42.897 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info:
2023-04-17 10:53:42.899 DEBUG PID: 20003 leapp.workflow.FactsCollection.udevadm_info: External command has finished: ['udevadm', 'info', '-e']
2023-04-17 10:53:42.909 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor get_installed_desktops
2023-04-17 10:53:42.947 INFO PID: 20053 leapp.workflow.FactsCollection.get_installed_desktops: Detecting desktop environments
2023-04-17 10:53:42.949 INFO PID: 20053 leapp.workflow.FactsCollection.get_installed_desktops: ==================================
2023-04-17 10:53:43.7 INFO PID: 20053 leapp.workflow.FactsCollection.get_installed_desktops: * KDE installed: False
2023-04-17 10:53:43.8 INFO PID: 20053 leapp.workflow.FactsCollection.get_installed_desktops: * Gnome installed: False
2023-04-17 10:53:43.9 INFO PID: 20053 leapp.workflow.FactsCollection.get_installed_desktops: ----------------------------------
2023-04-17 10:53:43.18 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor transaction_workarounds
2023-04-17 10:53:43.107 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_files_for_target_userspace
2023-04-17 10:53:43.164 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_grub_device_name
2023-04-17 10:53:43.245 DEBUG PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: External command has started: ['grub2-probe', '--target=device', '/boot']
2023-04-17 10:53:43.256 DEBUG PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: /dev/vda1
2023-04-17 10:53:43.258 DEBUG PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: External command has finished: ['grub2-probe', '--target=device', '/boot']
2023-04-17 10:53:43.259 INFO PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: /boot is on /dev/vda1
2023-04-17 10:53:43.260 DEBUG PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: External command has started: ['lsblk', '-spnlo', 'name', '/dev/vda1']
2023-04-17 10:53:43.266 DEBUG PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: /dev/vda1
2023-04-17 10:53:43.268 DEBUG PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: /dev/vda
2023-04-17 10:53:43.271 DEBUG PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: External command has finished: ['lsblk', '-spnlo', 'name', '/dev/vda1']
2023-04-17 10:53:43.272 INFO PID: 20200 leapp.workflow.FactsCollection.scan_grub_device_name: GRUB is installed on /dev/vda
2023-04-17 10:53:43.282 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor check_custom_network_scripts
2023-04-17 10:53:43.357 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor sssd_facts_8to9
2023-04-17 10:53:43.429 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor system_facts
2023-04-17 10:53:43.595 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['sysctl', '-a']
2023-04-17 10:53:43.605 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: abi.vsyscall32 = 1
2023-04-17 10:53:43.606 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: crypto.fips_enabled = 0
2023-04-17 10:53:43.607 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: crypto.fips_name = Red Hat Enterprise Linux 8 - Kernel Cryptographic API
2023-04-17 10:53:43.607 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: crypto.fips_version = 4.18.0-425.12.1.el8_7.x86_64
2023-04-17 10:53:43.608 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: debug.exception-trace = 1
2023-04-17 10:53:43.609 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: debug.kprobes-optimization = 1
2023-04-17 10:53:43.610 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dev.hpet.max-user-freq = 64
2023-04-17 10:53:43.610 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button2_keycode = 97
2023-04-17 10:53:43.611 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button3_keycode = 100
2023-04-17 10:53:43.612 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dev.mac_hid.mouse_button_emulation = 0
2023-04-17 10:53:43.613 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dev.raid.speed_limit_max = 200000
2023-04-17 10:53:43.614 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dev.raid.speed_limit_min = 1000
2023-04-17 10:53:43.615 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dev.scsi.logging_level = 0
2023-04-17 10:53:43.616 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.aio-max-nr = 65536
2023-04-17 10:53:43.616 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.aio-nr = 0
2023-04-17 10:53:43.617 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.binfmt_misc.status = enabled
2023-04-17 10:53:43.618 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.dentry-state = 66644 45935 45 0 7348 0
2023-04-17 10:53:43.619 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.dir-notify-enable = 1
2023-04-17 10:53:43.620 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.epoll.max_user_watches = 372326
2023-04-17 10:53:43.621 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.file-max = 180934
2023-04-17 10:53:43.622 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.file-nr = 1792 0 180934
2023-04-17 10:53:43.622 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.inode-nr = 58683 488
2023-04-17 10:53:43.623 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.inode-state = 58683 488 0 0 0 0 0
2023-04-17 10:53:43.624 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_queued_events = 16384
2023-04-17 10:53:43.625 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_user_instances = 128
2023-04-17 10:53:43.625 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.inotify.max_user_watches = 13529
2023-04-17 10:53:43.626 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.lease-break-time = 45
2023-04-17 10:53:43.627 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.leases-enable = 1
2023-04-17 10:53:43.628 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.mount-max = 100000
2023-04-17 10:53:43.629 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msg_default = 10
2023-04-17 10:53:43.629 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msg_max = 10
2023-04-17 10:53:43.630 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msgsize_default = 8192
2023-04-17 10:53:43.631 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.mqueue.msgsize_max = 8192
2023-04-17 10:53:43.632 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.mqueue.queues_max = 256
2023-04-17 10:53:43.632 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.nr_open = 1048576
2023-04-17 10:53:43.633 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.overflowgid = 65534
2023-04-17 10:53:43.635 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.overflowuid = 65534
2023-04-17 10:53:43.636 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.pipe-max-size = 1048576
2023-04-17 10:53:43.637 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.pipe-user-pages-hard = 0
2023-04-17 10:53:43.638 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.pipe-user-pages-soft = 16384
2023-04-17 10:53:43.639 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.protected_fifos = 0
2023-04-17 10:53:43.639 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.protected_hardlinks = 1
2023-04-17 10:53:43.640 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.protected_regular = 0
2023-04-17 10:53:43.641 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.protected_symlinks = 1
2023-04-17 10:53:43.642 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.allocated_dquots = 0
2023-04-17 10:53:43.642 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.cache_hits = 0
2023-04-17 10:53:43.643 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.drops = 0
2023-04-17 10:53:43.644 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.free_dquots = 0
2023-04-17 10:53:43.645 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.lookups = 0
2023-04-17 10:53:43.645 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.reads = 0
2023-04-17 10:53:43.646 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.syncs = 0
2023-04-17 10:53:43.647 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.warnings = 1
2023-04-17 10:53:43.647 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.quota.writes = 0
2023-04-17 10:53:43.648 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.suid_dumpable = 0
2023-04-17 10:53:43.649 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.error_level = 3
2023-04-17 10:53:43.650 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.filestream_centisecs = 3000
2023-04-17 10:53:43.650 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_noatime = 1
2023-04-17 10:53:43.652 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nodefrag = 1
2023-04-17 10:53:43.652 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nodump = 1
2023-04-17 10:53:43.653 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_nosymlinks = 0
2023-04-17 10:53:43.654 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.inherit_sync = 1
2023-04-17 10:53:43.655 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.irix_sgid_inherit = 0
2023-04-17 10:53:43.656 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.irix_symlink_mode = 0
2023-04-17 10:53:43.657 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.panic_mask = 0
2023-04-17 10:53:43.657 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.rotorstep = 1
2023-04-17 10:53:43.658 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.speculative_cow_prealloc_lifetime = 300
2023-04-17 10:53:43.659 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.speculative_prealloc_lifetime = 300
2023-04-17 10:53:43.659 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.stats_clear = 0
2023-04-17 10:53:43.660 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fs.xfs.xfssyncd_centisecs = 3000
2023-04-17 10:53:43.661 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.acct = 4 2 30
2023-04-17 10:53:43.662 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.acpi_video_flags = 0
2023-04-17 10:53:43.662 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.auto_msgmni = 0
2023-04-17 10:53:43.663 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.bootloader_type = 114
2023-04-17 10:53:43.664 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.bootloader_version = 2
2023-04-17 10:53:43.665 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.bpf_stats_enabled = 0
2023-04-17 10:53:43.666 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.cad_pid = 1
2023-04-17 10:53:43.666 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.cap_last_cap = 40
2023-04-17 10:53:43.668 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.core_pattern = |/usr/lib/systemd/systemd-coredump %P %u %g %s %t %c %h %e
2023-04-17 10:53:43.669 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.core_pipe_limit = 16
2023-04-17 10:53:43.670 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.core_uses_pid = 1
2023-04-17 10:53:43.671 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.ctrl-alt-del = 0
2023-04-17 10:53:43.672 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.dmesg_restrict = 0
2023-04-17 10:53:43.672 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.domainname = (none)
2023-04-17 10:53:43.673 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.firmware_config.force_sysfs_fallback = 0
2023-04-17 10:53:43.674 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.firmware_config.ignore_sysfs_fallback = 0
2023-04-17 10:53:43.675 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.ftrace_dump_on_oops = 0
2023-04-17 10:53:43.676 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.ftrace_enabled = 1
2023-04-17 10:53:43.676 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.hardlockup_all_cpu_backtrace = 0
2023-04-17 10:53:43.677 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.hardlockup_panic = 1
2023-04-17 10:53:43.678 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.hostname = leapp-20230417124747
2023-04-17 10:53:43.679 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_check_count = 4194304
2023-04-17 10:53:43.679 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_panic = 0
2023-04-17 10:53:43.680 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_timeout_secs = 120
2023-04-17 10:53:43.681 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.hung_task_warnings = 10
2023-04-17 10:53:43.682 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.io_delay_type = 0
2023-04-17 10:53:43.683 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.kexec_load_disabled = 0
2023-04-17 10:53:43.684 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.keys.gc_delay = 300
2023-04-17 10:53:43.685 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.keys.maxbytes = 20000
2023-04-17 10:53:43.686 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.keys.maxkeys = 200
2023-04-17 10:53:43.687 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.keys.persistent_keyring_expiry = 259200
2023-04-17 10:53:43.688 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.keys.root_maxbytes = 25000000
2023-04-17 10:53:43.688 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.keys.root_maxkeys = 1000000
2023-04-17 10:53:43.689 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.kptr_restrict = 1
2023-04-17 10:53:43.690 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.max_lock_depth = 1024
2023-04-17 10:53:43.691 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.max_rcu_stall_to_panic = 0
2023-04-17 10:53:43.691 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.modprobe = /sbin/modprobe
2023-04-17 10:53:43.692 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.modules_disabled = 0
2023-04-17 10:53:43.693 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.msg_next_id = -1
2023-04-17 10:53:43.694 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.msgmax = 8192
2023-04-17 10:53:43.694 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.msgmnb = 16384
2023-04-17 10:53:43.695 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.msgmni = 32000
2023-04-17 10:53:43.696 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.ngroups_max = 65536
2023-04-17 10:53:43.697 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.nmi_watchdog = 0
2023-04-17 10:53:43.698 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.ns_last_pid = 20357
2023-04-17 10:53:43.698 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing = 0
2023-04-17 10:53:43.699 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_delay_ms = 1000
2023-04-17 10:53:43.700 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_period_max_ms = 60000
2023-04-17 10:53:43.701 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_period_min_ms = 1000
2023-04-17 10:53:43.702 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.numa_balancing_scan_size_mb = 256
2023-04-17 10:53:43.703 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.osrelease = 4.18.0-425.12.1.el8_7.x86_64
2023-04-17 10:53:43.704 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.ostype = Linux
2023-04-17 10:53:43.704 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.overflowgid = 65534
2023-04-17 10:53:43.705 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.overflowuid = 65534
2023-04-17 10:53:43.706 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.panic = 0
2023-04-17 10:53:43.707 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_io_nmi = 0
2023-04-17 10:53:43.708 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_oops = 1
2023-04-17 10:53:43.708 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_rcu_stall = 0
2023-04-17 10:53:43.709 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_unrecovered_nmi = 0
2023-04-17 10:53:43.710 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.panic_on_warn = 0
2023-04-17 10:53:43.711 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.panic_print = 0
2023-04-17 10:53:43.711 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.perf_cpu_time_max_percent = 25
2023-04-17 10:53:43.712 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_max_contexts_per_stack = 8
2023-04-17 10:53:43.713 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_max_sample_rate = 100000
2023-04-17 10:53:43.714 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_max_stack = 127
2023-04-17 10:53:43.714 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_mlock_kb = 516
2023-04-17 10:53:43.715 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.perf_event_paranoid = 2
2023-04-17 10:53:43.716 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.pid_max = 4194304
2023-04-17 10:53:43.717 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.poweroff_cmd = /sbin/poweroff
2023-04-17 10:53:43.718 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.print-fatal-signals = 0
2023-04-17 10:53:43.719 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.printk = 4 4 1 7
2023-04-17 10:53:43.720 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.printk_delay = 0
2023-04-17 10:53:43.721 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.printk_devkmsg = ratelimit
2023-04-17 10:53:43.722 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.printk_ratelimit = 5
2023-04-17 10:53:43.723 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.printk_ratelimit_burst = 10
2023-04-17 10:53:43.724 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.pty.max = 4096
2023-04-17 10:53:43.725 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.pty.nr = 1
2023-04-17 10:53:43.726 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.pty.reserve = 1024
2023-04-17 10:53:43.726 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.random.boot_id = 5bb719f7-a58a-434a-b76c-73ba1bfdf1e3
2023-04-17 10:53:43.727 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.random.entropy_avail = 767
2023-04-17 10:53:43.728 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.random.poolsize = 4096
2023-04-17 10:53:43.729 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.random.read_wakeup_threshold = 64
2023-04-17 10:53:43.729 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.random.urandom_min_reseed_secs = 60
2023-04-17 10:53:43.730 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.random.uuid = 05a409f8-bcb9-43af-8c03-10a6c90be7d8
2023-04-17 10:53:43.731 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.random.write_wakeup_threshold = 896
2023-04-17 10:53:43.732 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.randomize_va_space = 2
2023-04-17 10:53:43.733 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.real-root-dev = 0
2023-04-17 10:53:43.733 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.rh_flags =
2023-04-17 10:53:43.735 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_autogroup_enabled = 0
2023-04-17 10:53:43.736 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_cfs_bandwidth_slice_us = 5000
2023-04-17 10:53:43.737 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_child_runs_first = 0
2023-04-17 10:53:43.738 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_deadline_period_max_us = 4194304
2023-04-17 10:53:43.739 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_deadline_period_min_us = 100
2023-04-17 10:53:43.739 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.busy_factor = 16
2023-04-17 10:53:43.740 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.cache_nice_tries = 1
2023-04-17 10:53:43.741 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.flags = 4143
2023-04-17 10:53:43.742 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.imbalance_pct = 117
2023-04-17 10:53:43.742 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.max_interval = 4
2023-04-17 10:53:43.743 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.max_newidle_lb_cost = 16575
2023-04-17 10:53:43.744 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.min_interval = 2
2023-04-17 10:53:43.745 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu0.domain0.name = DIE
2023-04-17 10:53:43.745 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.busy_factor = 16
2023-04-17 10:53:43.746 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.cache_nice_tries = 1
2023-04-17 10:53:43.747 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.flags = 4143
2023-04-17 10:53:43.748 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.imbalance_pct = 117
2023-04-17 10:53:43.749 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.max_interval = 4
2023-04-17 10:53:43.749 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.max_newidle_lb_cost = 33301
2023-04-17 10:53:43.750 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.min_interval = 2
2023-04-17 10:53:43.751 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_domain.cpu1.domain0.name = DIE
2023-04-17 10:53:43.752 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_energy_aware = 1
2023-04-17 10:53:43.753 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_latency_ns = 12000000
2023-04-17 10:53:43.754 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_migration_cost_ns = 500000
2023-04-17 10:53:43.755 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_min_granularity_ns = 10000000
2023-04-17 10:53:43.755 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_nr_migrate = 32
2023-04-17 10:53:43.756 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_rr_timeslice_ms = 100
2023-04-17 10:53:43.757 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_rt_period_us = 1000000
2023-04-17 10:53:43.758 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_rt_runtime_us = 950000
2023-04-17 10:53:43.759 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_schedstats = 0
2023-04-17 10:53:43.760 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_tunable_scaling = 1
2023-04-17 10:53:43.760 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sched_wakeup_granularity_ns = 15000000
2023-04-17 10:53:43.761 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.seccomp.actions_avail = kill_process kill_thread trap errno trace log allow
2023-04-17 10:53:43.762 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.seccomp.actions_logged = kill_process kill_thread trap errno trace log
2023-04-17 10:53:43.763 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sem = 32000 1024000000 500 32000
2023-04-17 10:53:43.764 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sem_next_id = -1
2023-04-17 10:53:43.765 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.shm_next_id = -1
2023-04-17 10:53:43.765 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.shm_rmid_forced = 0
2023-04-17 10:53:43.766 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.shmall = 18446744073692774399
2023-04-17 10:53:43.767 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.shmmax = 18446744073692774399
2023-04-17 10:53:43.768 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.shmmni = 4096
2023-04-17 10:53:43.769 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.soft_watchdog = 1
2023-04-17 10:53:43.770 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.softlockup_all_cpu_backtrace = 0
2023-04-17 10:53:43.771 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.softlockup_panic = 0
2023-04-17 10:53:43.772 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.stack_tracer_enabled = 0
2023-04-17 10:53:43.773 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sysctl_writes_strict = 1
2023-04-17 10:53:43.773 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.sysrq = 16
2023-04-17 10:53:43.774 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.tainted = 0
2023-04-17 10:53:43.775 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.threads-max = 14203
2023-04-17 10:53:43.776 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.timer_migration = 1
2023-04-17 10:53:43.777 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.traceoff_on_warning = 0
2023-04-17 10:53:43.777 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.tracepoint_printk = 0
2023-04-17 10:53:43.778 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.unknown_nmi_panic = 0
2023-04-17 10:53:43.779 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.unprivileged_bpf_disabled = 1
2023-04-17 10:53:43.779 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.usermodehelper.bset = 4294967295 511
2023-04-17 10:53:43.780 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.usermodehelper.inheritable = 4294967295 511
2023-04-17 10:53:43.781 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.version = #1 SMP Thu Jan 19 14:15:57 EST 2023
2023-04-17 10:53:43.782 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.watchdog = 1
2023-04-17 10:53:43.782 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.watchdog_cpumask = 0-1
2023-04-17 10:53:43.783 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.watchdog_thresh = 10
2023-04-17 10:53:43.784 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kernel.yama.ptrace_scope = 0
2023-04-17 10:53:43.785 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_enable = 1
2023-04-17 10:53:43.786 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_harden = 1
2023-04-17 10:53:43.787 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_kallsyms = 1
2023-04-17 10:53:43.788 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.bpf_jit_limit = 264241152
2023-04-17 10:53:43.789 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.busy_poll = 0
2023-04-17 10:53:43.789 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.busy_read = 0
2023-04-17 10:53:43.790 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.default_qdisc = fq_codel
2023-04-17 10:53:43.791 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight = 64
2023-04-17 10:53:43.791 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight_rx_bias = 1
2023-04-17 10:53:43.792 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.dev_weight_tx_bias = 1
2023-04-17 10:53:43.793 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.fb_tunnels_only_for_init_net = 0
2023-04-17 10:53:43.794 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.flow_limit_cpu_bitmap = 0
2023-04-17 10:53:43.795 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.flow_limit_table_len = 4096
2023-04-17 10:53:43.795 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.max_skb_frags = 17
2023-04-17 10:53:43.796 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.message_burst = 10
2023-04-17 10:53:43.797 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.message_cost = 5
2023-04-17 10:53:43.798 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.netdev_budget = 300
2023-04-17 10:53:43.799 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.netdev_budget_usecs = 2000
2023-04-17 10:53:43.800 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.netdev_max_backlog = 1000
2023-04-17 10:53:43.801 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.netdev_rss_key = 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
2023-04-17 10:53:43.802 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.netdev_tstamp_prequeue = 1
2023-04-17 10:53:43.803 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.optmem_max = 81920
2023-04-17 10:53:43.804 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.rmem_default = 212992
2023-04-17 10:53:43.805 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.rmem_max = 212992
2023-04-17 10:53:43.805 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.rps_sock_flow_entries = 0
2023-04-17 10:53:43.806 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.somaxconn = 128
2023-04-17 10:53:43.807 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.tstamp_allow_data = 1
2023-04-17 10:53:43.808 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.warnings = 0
2023-04-17 10:53:43.809 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.wmem_default = 212992
2023-04-17 10:53:43.809 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.wmem_max = 212992
2023-04-17 10:53:43.810 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_acq_expires = 30
2023-04-17 10:53:43.811 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_aevent_etime = 10
2023-04-17 10:53:43.812 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_aevent_rseqth = 2
2023-04-17 10:53:43.812 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.core.xfrm_larval_drop = 1
2023-04-17 10:53:43.813 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_cache_bucket_size = 10
2023-04-17 10:53:43.814 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_cache_enable = 1
2023-04-17 10:53:43.815 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_rbm_optfmt = 0
2023-04-17 10:53:43.815 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.cipso_rbm_strictvalid = 1
2023-04-17 10:53:43.816 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_local = 0
2023-04-17 10:53:43.817 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_redirects = 1
2023-04-17 10:53:43.818 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.accept_source_route = 0
2023-04-17 10:53:43.819 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_accept = 0
2023-04-17 10:53:43.819 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_announce = 0
2023-04-17 10:53:43.820 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_filter = 0
2023-04-17 10:53:43.821 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_ignore = 0
2023-04-17 10:53:43.822 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.arp_notify = 0
2023-04-17 10:53:43.823 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.bc_forwarding = 0
2023-04-17 10:53:43.823 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.bootp_relay = 0
2023-04-17 10:53:43.824 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.disable_policy = 0
2023-04-17 10:53:43.825 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.disable_xfrm = 0
2023-04-17 10:53:43.826 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.drop_gratuitous_arp = 0
2023-04-17 10:53:43.827 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.drop_unicast_in_l2_multicast = 0
2023-04-17 10:53:43.828 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.force_igmp_version = 0
2023-04-17 10:53:43.829 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.forwarding = 0
2023-04-17 10:53:43.829 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.igmpv2_unsolicited_report_interval = 10000
2023-04-17 10:53:43.830 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.igmpv3_unsolicited_report_interval = 1000
2023-04-17 10:53:43.831 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.ignore_routes_with_linkdown = 0
2023-04-17 10:53:43.832 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.log_martians = 0
2023-04-17 10:53:43.833 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.mc_forwarding = 0
2023-04-17 10:53:43.834 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.medium_id = 0
2023-04-17 10:53:43.835 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.promote_secondaries = 1
2023-04-17 10:53:43.836 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.proxy_arp = 0
2023-04-17 10:53:43.836 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.proxy_arp_pvlan = 0
2023-04-17 10:53:43.838 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.route_localnet = 0
2023-04-17 10:53:43.839 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.rp_filter = 1
2023-04-17 10:53:43.840 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.secure_redirects = 1
2023-04-17 10:53:43.841 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.send_redirects = 1
2023-04-17 10:53:43.842 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.shared_media = 1
2023-04-17 10:53:43.843 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.src_valid_mark = 0
2023-04-17 10:53:43.844 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.all.tag = 0
2023-04-17 10:53:43.845 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_local = 0
2023-04-17 10:53:43.845 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_redirects = 1
2023-04-17 10:53:43.846 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.accept_source_route = 1
2023-04-17 10:53:43.847 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_accept = 0
2023-04-17 10:53:43.847 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_announce = 0
2023-04-17 10:53:43.848 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_filter = 0
2023-04-17 10:53:43.849 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_ignore = 0
2023-04-17 10:53:43.850 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.arp_notify = 0
2023-04-17 10:53:43.851 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.bc_forwarding = 0
2023-04-17 10:53:43.852 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.bootp_relay = 0
2023-04-17 10:53:43.853 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.disable_policy = 0
2023-04-17 10:53:43.854 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.disable_xfrm = 0
2023-04-17 10:53:43.855 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.drop_gratuitous_arp = 0
2023-04-17 10:53:43.856 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.drop_unicast_in_l2_multicast = 0
2023-04-17 10:53:43.856 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.force_igmp_version = 0
2023-04-17 10:53:43.857 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.forwarding = 0
2023-04-17 10:53:43.858 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.igmpv2_unsolicited_report_interval = 10000
2023-04-17 10:53:43.859 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.igmpv3_unsolicited_report_interval = 1000
2023-04-17 10:53:43.859 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.ignore_routes_with_linkdown = 0
2023-04-17 10:53:43.860 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.log_martians = 0
2023-04-17 10:53:43.861 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.mc_forwarding = 0
2023-04-17 10:53:43.862 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.medium_id = 0
2023-04-17 10:53:43.862 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.promote_secondaries = 0
2023-04-17 10:53:43.863 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.proxy_arp = 0
2023-04-17 10:53:43.864 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.proxy_arp_pvlan = 0
2023-04-17 10:53:43.865 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.route_localnet = 0
2023-04-17 10:53:43.865 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.rp_filter = 0
2023-04-17 10:53:43.866 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.secure_redirects = 1
2023-04-17 10:53:43.868 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.send_redirects = 1
2023-04-17 10:53:43.869 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.shared_media = 1
2023-04-17 10:53:43.870 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.src_valid_mark = 0
2023-04-17 10:53:43.871 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.default.tag = 0
2023-04-17 10:53:43.871 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.accept_local = 0
2023-04-17 10:53:43.872 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.accept_redirects = 1
2023-04-17 10:53:43.873 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.accept_source_route = 1
2023-04-17 10:53:43.874 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.arp_accept = 0
2023-04-17 10:53:43.874 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.arp_announce = 0
2023-04-17 10:53:43.875 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.arp_filter = 0
2023-04-17 10:53:43.876 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.arp_ignore = 0
2023-04-17 10:53:43.877 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.arp_notify = 0
2023-04-17 10:53:43.877 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.bc_forwarding = 0
2023-04-17 10:53:43.878 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.bootp_relay = 0
2023-04-17 10:53:43.879 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.disable_policy = 0
2023-04-17 10:53:43.880 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.disable_xfrm = 0
2023-04-17 10:53:43.880 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.drop_gratuitous_arp = 0
2023-04-17 10:53:43.881 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.drop_unicast_in_l2_multicast = 0
2023-04-17 10:53:43.882 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.force_igmp_version = 0
2023-04-17 10:53:43.883 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.forwarding = 0
2023-04-17 10:53:43.884 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.igmpv2_unsolicited_report_interval = 10000
2023-04-17 10:53:43.885 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.igmpv3_unsolicited_report_interval = 1000
2023-04-17 10:53:43.886 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.ignore_routes_with_linkdown = 0
2023-04-17 10:53:43.887 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.log_martians = 0
2023-04-17 10:53:43.888 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.mc_forwarding = 0
2023-04-17 10:53:43.889 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.medium_id = 0
2023-04-17 10:53:43.889 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.promote_secondaries = 0
2023-04-17 10:53:43.890 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.proxy_arp = 0
2023-04-17 10:53:43.891 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.proxy_arp_pvlan = 0
2023-04-17 10:53:43.892 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.route_localnet = 0
2023-04-17 10:53:43.892 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.rp_filter = 0
2023-04-17 10:53:43.893 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.secure_redirects = 1
2023-04-17 10:53:43.894 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.send_redirects = 1
2023-04-17 10:53:43.895 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.shared_media = 1
2023-04-17 10:53:43.896 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.src_valid_mark = 0
2023-04-17 10:53:43.896 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.eth0.tag = 0
2023-04-17 10:53:43.897 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_local = 0
2023-04-17 10:53:43.898 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_redirects = 1
2023-04-17 10:53:43.899 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.accept_source_route = 1
2023-04-17 10:53:43.899 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_accept = 0
2023-04-17 10:53:43.901 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_announce = 0
2023-04-17 10:53:43.902 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_filter = 0
2023-04-17 10:53:43.903 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_ignore = 0
2023-04-17 10:53:43.904 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.arp_notify = 0
2023-04-17 10:53:43.905 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.bc_forwarding = 0
2023-04-17 10:53:43.906 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.bootp_relay = 0
2023-04-17 10:53:43.906 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.disable_policy = 1
2023-04-17 10:53:43.907 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.disable_xfrm = 1
2023-04-17 10:53:43.908 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.drop_gratuitous_arp = 0
2023-04-17 10:53:43.909 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.drop_unicast_in_l2_multicast = 0
2023-04-17 10:53:43.909 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.force_igmp_version = 0
2023-04-17 10:53:43.910 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.forwarding = 0
2023-04-17 10:53:43.911 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.igmpv2_unsolicited_report_interval = 10000
2023-04-17 10:53:43.912 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.igmpv3_unsolicited_report_interval = 1000
2023-04-17 10:53:43.912 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.ignore_routes_with_linkdown = 0
2023-04-17 10:53:43.913 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.log_martians = 0
2023-04-17 10:53:43.914 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.mc_forwarding = 0
2023-04-17 10:53:43.914 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.medium_id = 0
2023-04-17 10:53:43.915 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.promote_secondaries = 0
2023-04-17 10:53:43.916 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.proxy_arp = 0
2023-04-17 10:53:43.917 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.proxy_arp_pvlan = 0
2023-04-17 10:53:43.918 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.route_localnet = 0
2023-04-17 10:53:43.919 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.rp_filter = 0
2023-04-17 10:53:43.920 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.secure_redirects = 1
2023-04-17 10:53:43.920 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.send_redirects = 1
2023-04-17 10:53:43.921 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.shared_media = 1
2023-04-17 10:53:43.922 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.src_valid_mark = 0
2023-04-17 10:53:43.923 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.conf.lo.tag = 0
2023-04-17 10:53:43.923 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.fib_multipath_hash_fields = 7
2023-04-17 10:53:43.924 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.fib_multipath_hash_policy = 0
2023-04-17 10:53:43.925 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.fib_multipath_use_neigh = 0
2023-04-17 10:53:43.926 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.fwmark_reflect = 0
2023-04-17 10:53:43.926 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_echo_ignore_all = 0
2023-04-17 10:53:43.927 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_echo_ignore_broadcasts = 1
2023-04-17 10:53:43.928 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_errors_use_inbound_ifaddr = 0
2023-04-17 10:53:43.929 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ignore_bogus_error_responses = 1
2023-04-17 10:53:43.929 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_msgs_burst = 50
2023-04-17 10:53:43.930 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_msgs_per_sec = 1000
2023-04-17 10:53:43.931 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ratelimit = 1000
2023-04-17 10:53:43.932 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.icmp_ratemask = 6168
2023-04-17 10:53:43.933 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_link_local_mcast_reports = 1
2023-04-17 10:53:43.933 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_max_memberships = 20
2023-04-17 10:53:43.935 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_max_msf = 10
2023-04-17 10:53:43.936 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.igmp_qrv = 2
2023-04-17 10:53:43.937 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_maxttl = 600
2023-04-17 10:53:43.938 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_minttl = 120
2023-04-17 10:53:43.938 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.inet_peer_threshold = 65664
2023-04-17 10:53:43.939 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_default_ttl = 64
2023-04-17 10:53:43.940 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_dynaddr = 0
2023-04-17 10:53:43.941 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_early_demux = 1
2023-04-17 10:53:43.941 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward = 0
2023-04-17 10:53:43.942 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward_update_priority = 1
2023-04-17 10:53:43.943 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_forward_use_pmtu = 0
2023-04-17 10:53:43.943 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_port_range = 32768 60999
2023-04-17 10:53:43.944 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_local_reserved_ports =
2023-04-17 10:53:43.945 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_no_pmtu_disc = 0
2023-04-17 10:53:43.946 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_nonlocal_bind = 0
2023-04-17 10:53:43.947 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ip_unprivileged_port_start = 1024
2023-04-17 10:53:43.947 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_high_thresh = 4194304
2023-04-17 10:53:43.948 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_low_thresh = 3145728
2023-04-17 10:53:43.949 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_max_dist = 64
2023-04-17 10:53:43.949 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_secret_interval = 0
2023-04-17 10:53:43.950 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ipfrag_time = 30
2023-04-17 10:53:43.951 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.anycast_delay = 100
2023-04-17 10:53:43.952 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.app_solicit = 0
2023-04-17 10:53:43.953 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.base_reachable_time_ms = 30000
2023-04-17 10:53:43.954 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.delay_first_probe_time = 5
2023-04-17 10:53:43.955 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_interval = 30
2023-04-17 10:53:43.955 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_stale_time = 60
2023-04-17 10:53:43.956 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh1 = 128
2023-04-17 10:53:43.957 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh2 = 512
2023-04-17 10:53:43.958 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.gc_thresh3 = 1024
2023-04-17 10:53:43.958 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.locktime = 100
2023-04-17 10:53:43.959 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.mcast_resolicit = 0
2023-04-17 10:53:43.960 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.mcast_solicit = 3
2023-04-17 10:53:43.961 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.proxy_delay = 80
2023-04-17 10:53:43.961 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.proxy_qlen = 64
2023-04-17 10:53:43.962 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.retrans_time_ms = 1000
2023-04-17 10:53:43.963 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.ucast_solicit = 3
2023-04-17 10:53:43.963 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.unres_qlen = 101
2023-04-17 10:53:43.964 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.default.unres_qlen_bytes = 212992
2023-04-17 10:53:43.965 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.anycast_delay = 100
2023-04-17 10:53:43.966 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.app_solicit = 0
2023-04-17 10:53:43.967 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.base_reachable_time_ms = 30000
2023-04-17 10:53:43.967 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.delay_first_probe_time = 5
2023-04-17 10:53:43.968 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.gc_stale_time = 60
2023-04-17 10:53:43.969 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.locktime = 100
2023-04-17 10:53:43.970 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.mcast_resolicit = 0
2023-04-17 10:53:43.971 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.mcast_solicit = 3
2023-04-17 10:53:43.972 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.proxy_delay = 80
2023-04-17 10:53:43.973 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.proxy_qlen = 64
2023-04-17 10:53:43.974 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.retrans_time_ms = 1000
2023-04-17 10:53:43.974 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.ucast_solicit = 3
2023-04-17 10:53:43.975 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.unres_qlen = 101
2023-04-17 10:53:43.976 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.eth0.unres_qlen_bytes = 212992
2023-04-17 10:53:43.977 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.anycast_delay = 100
2023-04-17 10:53:43.977 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.app_solicit = 0
2023-04-17 10:53:43.978 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.base_reachable_time_ms = 30000
2023-04-17 10:53:43.979 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.delay_first_probe_time = 5
2023-04-17 10:53:43.980 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.gc_stale_time = 60
2023-04-17 10:53:43.981 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.locktime = 100
2023-04-17 10:53:43.981 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.mcast_resolicit = 0
2023-04-17 10:53:43.982 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.mcast_solicit = 3
2023-04-17 10:53:43.983 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.proxy_delay = 80
2023-04-17 10:53:43.984 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.proxy_qlen = 64
2023-04-17 10:53:43.985 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.retrans_time_ms = 1000
2023-04-17 10:53:43.985 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.ucast_solicit = 3
2023-04-17 10:53:43.986 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.unres_qlen = 101
2023-04-17 10:53:43.987 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.neigh.lo.unres_qlen_bytes = 212992
2023-04-17 10:53:43.988 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.ping_group_range = 0 2147483647
2023-04-17 10:53:43.988 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.error_burst = 5000
2023-04-17 10:53:43.989 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.error_cost = 1000
2023-04-17 10:53:43.990 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_elasticity = 8
2023-04-17 10:53:43.991 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_interval = 60
2023-04-17 10:53:43.991 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_min_interval = 0
2023-04-17 10:53:43.992 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_min_interval_ms = 500
2023-04-17 10:53:43.993 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_thresh = -1
2023-04-17 10:53:43.993 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.gc_timeout = 300
2023-04-17 10:53:43.994 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.max_size = 2147483647
2023-04-17 10:53:43.995 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.min_adv_mss = 256
2023-04-17 10:53:43.996 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.min_pmtu = 552
2023-04-17 10:53:43.997 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.mtu_expires = 600
2023-04-17 10:53:43.998 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_load = 20
2023-04-17 10:53:43.999 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_number = 9
2023-04-17 10:53:43.999 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.route.redirect_silence = 20480
2023-04-17 10:53:44.1 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_abort_on_overflow = 0
2023-04-17 10:53:44.2 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_adv_win_scale = 1
2023-04-17 10:53:44.3 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_allowed_congestion_control = reno cubic
2023-04-17 10:53:44.4 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_app_win = 31
2023-04-17 10:53:44.5 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_autocorking = 1
2023-04-17 10:53:44.6 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_available_congestion_control = reno cubic
2023-04-17 10:53:44.7 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_available_ulp = espintcp mptcp
2023-04-17 10:53:44.7 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_base_mss = 1024
2023-04-17 10:53:44.8 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_challenge_ack_limit = 1000
2023-04-17 10:53:44.9 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_comp_sack_delay_ns = 1000000
2023-04-17 10:53:44.10 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_comp_sack_nr = 44
2023-04-17 10:53:44.11 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_congestion_control = cubic
2023-04-17 10:53:44.12 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_dsack = 1
2023-04-17 10:53:44.12 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_early_demux = 1
2023-04-17 10:53:44.13 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_early_retrans = 3
2023-04-17 10:53:44.14 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_ecn = 2
2023-04-17 10:53:44.15 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_ecn_fallback = 1
2023-04-17 10:53:44.15 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fack = 0
2023-04-17 10:53:44.16 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen = 1
2023-04-17 10:53:44.17 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen_blackhole_timeout_sec = 3600
2023-04-17 10:53:44.18 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fastopen_key = 00000000-00000000-00000000-00000000
2023-04-17 10:53:44.19 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fin_timeout = 60
2023-04-17 10:53:44.20 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_frto = 2
2023-04-17 10:53:44.21 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_fwmark_accept = 0
2023-04-17 10:53:44.21 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_invalid_ratelimit = 500
2023-04-17 10:53:44.22 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_intvl = 75
2023-04-17 10:53:44.23 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_probes = 9
2023-04-17 10:53:44.24 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_keepalive_time = 7200
2023-04-17 10:53:44.25 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_l3mdev_accept = 0
2023-04-17 10:53:44.26 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_limit_output_bytes = 262144
2023-04-17 10:53:44.26 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_low_latency = 0
2023-04-17 10:53:44.27 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_orphans = 8192
2023-04-17 10:53:44.28 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_reordering = 300
2023-04-17 10:53:44.28 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_syn_backlog = 128
2023-04-17 10:53:44.29 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_max_tw_buckets = 8192
2023-04-17 10:53:44.30 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_mem = 20511 27350 41022
2023-04-17 10:53:44.31 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_rtt_wlen = 300
2023-04-17 10:53:44.32 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_snd_mss = 48
2023-04-17 10:53:44.32 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_min_tso_segs = 2
2023-04-17 10:53:44.33 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_moderate_rcvbuf = 1
2023-04-17 10:53:44.34 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_mtu_probing = 0
2023-04-17 10:53:44.35 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_no_metrics_save = 0
2023-04-17 10:53:44.37 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_notsent_lowat = 4294967295
2023-04-17 10:53:44.37 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_orphan_retries = 0
2023-04-17 10:53:44.38 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_pacing_ca_ratio = 120
2023-04-17 10:53:44.39 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_pacing_ss_ratio = 200
2023-04-17 10:53:44.40 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_probe_interval = 600
2023-04-17 10:53:44.40 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_probe_threshold = 8
2023-04-17 10:53:44.41 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_recovery = 1
2023-04-17 10:53:44.42 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_reordering = 3
2023-04-17 10:53:44.42 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retrans_collapse = 1
2023-04-17 10:53:44.43 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retries1 = 3
2023-04-17 10:53:44.44 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_retries2 = 15
2023-04-17 10:53:44.45 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_rfc1337 = 0
2023-04-17 10:53:44.45 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_rmem = 4096 87380 6291456
2023-04-17 10:53:44.46 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_sack = 1
2023-04-17 10:53:44.47 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_slow_start_after_idle = 1
2023-04-17 10:53:44.47 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_stdurg = 0
2023-04-17 10:53:44.48 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_syn_retries = 6
2023-04-17 10:53:44.49 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_synack_retries = 5
2023-04-17 10:53:44.51 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_syncookies = 1
2023-04-17 10:53:44.52 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_thin_linear_timeouts = 0
2023-04-17 10:53:44.53 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_timestamps = 1
2023-04-17 10:53:44.54 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tso_win_divisor = 3
2023-04-17 10:53:44.55 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tw_reuse = 2
2023-04-17 10:53:44.55 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_tx_skb_cache = 0
2023-04-17 10:53:44.56 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_window_scaling = 1
2023-04-17 10:53:44.57 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_wmem = 4096 16384 4194304
2023-04-17 10:53:44.58 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.tcp_workaround_signed_windows = 0
2023-04-17 10:53:44.58 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_early_demux = 1
2023-04-17 10:53:44.59 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_l3mdev_accept = 0
2023-04-17 10:53:44.60 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_mem = 41025 54701 82050
2023-04-17 10:53:44.61 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_rmem_min = 4096
2023-04-17 10:53:44.61 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.udp_wmem_min = 4096
2023-04-17 10:53:44.62 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv4.xfrm4_gc_thresh = 32768
2023-04-17 10:53:44.63 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.anycast_src_echo_reply = 0
2023-04-17 10:53:44.64 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.auto_flowlabels = 1
2023-04-17 10:53:44.65 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.bindv6only = 0
2023-04-17 10:53:44.65 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.calipso_cache_bucket_size = 10
2023-04-17 10:53:44.66 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.calipso_cache_enable = 1
2023-04-17 10:53:44.67 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_dad = 0
2023-04-17 10:53:44.68 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra = 1
2023-04-17 10:53:44.69 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_defrtr = 1
2023-04-17 10:53:44.70 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_from_local = 0
2023-04-17 10:53:44.71 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_min_hop_limit = 1
2023-04-17 10:53:44.72 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_mtu = 1
2023-04-17 10:53:44.73 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_pinfo = 1
2023-04-17 10:53:44.73 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rt_info_max_plen = 0
2023-04-17 10:53:44.74 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rt_info_min_plen = 0
2023-04-17 10:53:44.75 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_ra_rtr_pref = 1
2023-04-17 10:53:44.76 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_redirects = 1
2023-04-17 10:53:44.77 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.accept_source_route = 0
2023-04-17 10:53:44.77 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.addr_gen_mode = 0
2023-04-17 10:53:44.78 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.autoconf = 1
2023-04-17 10:53:44.79 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.dad_transmits = 1
2023-04-17 10:53:44.80 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.disable_ipv6 = 0
2023-04-17 10:53:44.80 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.disable_policy = 0
2023-04-17 10:53:44.81 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.drop_unicast_in_l2_multicast = 0
2023-04-17 10:53:44.82 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.drop_unsolicited_na = 0
2023-04-17 10:53:44.82 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.enhanced_dad = 1
2023-04-17 10:53:44.83 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.force_mld_version = 0
2023-04-17 10:53:44.84 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.force_tllao = 0
2023-04-17 10:53:44.85 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.forwarding = 0
2023-04-17 10:53:44.86 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.hop_limit = 64
2023-04-17 10:53:44.87 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.ignore_routes_with_linkdown = 0
2023-04-17 10:53:44.87 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.keep_addr_on_down = 0
2023-04-17 10:53:44.88 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.max_addresses = 16
2023-04-17 10:53:44.89 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.max_desync_factor = 600
2023-04-17 10:53:44.90 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mc_forwarding = 0
2023-04-17 10:53:44.91 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mldv1_unsolicited_report_interval = 10000
2023-04-17 10:53:44.92 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mldv2_unsolicited_report_interval = 1000
2023-04-17 10:53:44.92 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.mtu = 1280
2023-04-17 10:53:44.93 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.ndisc_notify = 0
2023-04-17 10:53:44.94 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.ndisc_tclass = 0
2023-04-17 10:53:44.95 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.optimistic_dad = 0
2023-04-17 10:53:44.95 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.proxy_ndp = 0
2023-04-17 10:53:44.96 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.regen_max_retry = 3
2023-04-17 10:53:44.97 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_probe_interval = 60
2023-04-17 10:53:44.98 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_delay = 1
2023-04-17 10:53:44.98 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_interval = 4
2023-04-17 10:53:44.99 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitation_max_interval = 3600
2023-04-17 10:53:44.100 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.router_solicitations = -1
2023-04-17 10:53:44.101 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.seg6_enabled = 0
2023-04-17 10:53:44.103 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.suppress_frag_ndisc = 1
2023-04-17 10:53:44.104 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.temp_prefered_lft = 86400
2023-04-17 10:53:44.105 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.temp_valid_lft = 604800
2023-04-17 10:53:44.105 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_oif_addrs_only = 0
2023-04-17 10:53:44.106 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_optimistic = 0
2023-04-17 10:53:44.107 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.all.use_tempaddr = 0
2023-04-17 10:53:44.108 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_dad = 1
2023-04-17 10:53:44.109 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra = 1
2023-04-17 10:53:44.110 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_defrtr = 1
2023-04-17 10:53:44.110 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_from_local = 0
2023-04-17 10:53:44.111 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_min_hop_limit = 1
2023-04-17 10:53:44.112 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_mtu = 1
2023-04-17 10:53:44.113 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_pinfo = 1
2023-04-17 10:53:44.114 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rt_info_max_plen = 0
2023-04-17 10:53:44.114 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rt_info_min_plen = 0
2023-04-17 10:53:44.115 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_ra_rtr_pref = 1
2023-04-17 10:53:44.116 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_redirects = 1
2023-04-17 10:53:44.117 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.accept_source_route = 0
2023-04-17 10:53:44.118 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.addr_gen_mode = 0
2023-04-17 10:53:44.119 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.autoconf = 1
2023-04-17 10:53:44.120 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.dad_transmits = 1
2023-04-17 10:53:44.120 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.disable_ipv6 = 0
2023-04-17 10:53:44.121 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.disable_policy = 0
2023-04-17 10:53:44.122 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.drop_unicast_in_l2_multicast = 0
2023-04-17 10:53:44.123 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.drop_unsolicited_na = 0
2023-04-17 10:53:44.124 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.enhanced_dad = 1
2023-04-17 10:53:44.124 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.force_mld_version = 0
2023-04-17 10:53:44.125 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.force_tllao = 0
2023-04-17 10:53:44.126 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.forwarding = 0
2023-04-17 10:53:44.127 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.hop_limit = 64
2023-04-17 10:53:44.127 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.ignore_routes_with_linkdown = 0
2023-04-17 10:53:44.128 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.keep_addr_on_down = 0
2023-04-17 10:53:44.129 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.max_addresses = 16
2023-04-17 10:53:44.130 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.max_desync_factor = 600
2023-04-17 10:53:44.131 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mc_forwarding = 0
2023-04-17 10:53:44.131 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mldv1_unsolicited_report_interval = 10000
2023-04-17 10:53:44.132 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mldv2_unsolicited_report_interval = 1000
2023-04-17 10:53:44.133 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.mtu = 1280
2023-04-17 10:53:44.134 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.ndisc_notify = 0
2023-04-17 10:53:44.135 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.ndisc_tclass = 0
2023-04-17 10:53:44.136 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.optimistic_dad = 0
2023-04-17 10:53:44.137 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.proxy_ndp = 0
2023-04-17 10:53:44.138 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.regen_max_retry = 3
2023-04-17 10:53:44.139 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_probe_interval = 60
2023-04-17 10:53:44.139 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_delay = 1
2023-04-17 10:53:44.140 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_interval = 4
2023-04-17 10:53:44.141 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitation_max_interval = 3600
2023-04-17 10:53:44.142 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.router_solicitations = -1
2023-04-17 10:53:44.143 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.seg6_enabled = 0
2023-04-17 10:53:44.144 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.suppress_frag_ndisc = 1
2023-04-17 10:53:44.144 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.temp_prefered_lft = 86400
2023-04-17 10:53:44.145 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.temp_valid_lft = 604800
2023-04-17 10:53:44.146 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_oif_addrs_only = 0
2023-04-17 10:53:44.147 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_optimistic = 0
2023-04-17 10:53:44.147 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.default.use_tempaddr = 0
2023-04-17 10:53:44.148 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_dad = 1
2023-04-17 10:53:44.149 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra = 0
2023-04-17 10:53:44.149 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra_defrtr = 1
2023-04-17 10:53:44.150 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra_from_local = 0
2023-04-17 10:53:44.151 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra_min_hop_limit = 1
2023-04-17 10:53:44.152 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra_mtu = 1
2023-04-17 10:53:44.153 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra_pinfo = 1
2023-04-17 10:53:44.154 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra_rt_info_max_plen = 0
2023-04-17 10:53:44.154 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra_rt_info_min_plen = 0
2023-04-17 10:53:44.155 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_ra_rtr_pref = 1
2023-04-17 10:53:44.156 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_redirects = 1
2023-04-17 10:53:44.157 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.accept_source_route = 0
2023-04-17 10:53:44.157 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.addr_gen_mode = 1
2023-04-17 10:53:44.158 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.autoconf = 1
2023-04-17 10:53:44.159 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.dad_transmits = 1
2023-04-17 10:53:44.160 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.disable_ipv6 = 0
2023-04-17 10:53:44.160 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.disable_policy = 0
2023-04-17 10:53:44.161 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.drop_unicast_in_l2_multicast = 0
2023-04-17 10:53:44.162 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.drop_unsolicited_na = 0
2023-04-17 10:53:44.162 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.enhanced_dad = 1
2023-04-17 10:53:44.163 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.force_mld_version = 0
2023-04-17 10:53:44.164 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.force_tllao = 0
2023-04-17 10:53:44.165 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.forwarding = 0
2023-04-17 10:53:44.166 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.hop_limit = 64
2023-04-17 10:53:44.166 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.ignore_routes_with_linkdown = 0
2023-04-17 10:53:44.168 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.keep_addr_on_down = 0
2023-04-17 10:53:44.169 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.max_addresses = 16
2023-04-17 10:53:44.170 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.max_desync_factor = 600
2023-04-17 10:53:44.170 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.mc_forwarding = 0
2023-04-17 10:53:44.171 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.mldv1_unsolicited_report_interval = 10000
2023-04-17 10:53:44.172 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.mldv2_unsolicited_report_interval = 1000
2023-04-17 10:53:44.173 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.mtu = 1500
2023-04-17 10:53:44.174 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.ndisc_notify = 0
2023-04-17 10:53:44.174 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.ndisc_tclass = 0
2023-04-17 10:53:44.175 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.optimistic_dad = 0
2023-04-17 10:53:44.176 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.proxy_ndp = 0
2023-04-17 10:53:44.177 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.regen_max_retry = 3
2023-04-17 10:53:44.177 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.router_probe_interval = 60
2023-04-17 10:53:44.178 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.router_solicitation_delay = 1
2023-04-17 10:53:44.179 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.router_solicitation_interval = 4
2023-04-17 10:53:44.180 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.router_solicitation_max_interval = 3600
2023-04-17 10:53:44.181 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.router_solicitations = -1
2023-04-17 10:53:44.181 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.seg6_enabled = 0
2023-04-17 10:53:44.182 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.suppress_frag_ndisc = 1
2023-04-17 10:53:44.183 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.temp_prefered_lft = 86400
2023-04-17 10:53:44.184 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.temp_valid_lft = 604800
2023-04-17 10:53:44.185 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.use_oif_addrs_only = 0
2023-04-17 10:53:44.186 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.use_optimistic = 0
2023-04-17 10:53:44.187 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.eth0.use_tempaddr = 0
2023-04-17 10:53:44.188 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_dad = -1
2023-04-17 10:53:44.189 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra = 1
2023-04-17 10:53:44.189 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_defrtr = 1
2023-04-17 10:53:44.190 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_from_local = 0
2023-04-17 10:53:44.191 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_min_hop_limit = 1
2023-04-17 10:53:44.192 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_mtu = 1
2023-04-17 10:53:44.192 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_pinfo = 1
2023-04-17 10:53:44.193 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rt_info_max_plen = 0
2023-04-17 10:53:44.194 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rt_info_min_plen = 0
2023-04-17 10:53:44.195 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_ra_rtr_pref = 1
2023-04-17 10:53:44.196 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_redirects = 1
2023-04-17 10:53:44.196 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.accept_source_route = 0
2023-04-17 10:53:44.197 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.addr_gen_mode = 0
2023-04-17 10:53:44.198 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.autoconf = 1
2023-04-17 10:53:44.199 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.dad_transmits = 1
2023-04-17 10:53:44.199 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.disable_ipv6 = 0
2023-04-17 10:53:44.201 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.disable_policy = 0
2023-04-17 10:53:44.202 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.drop_unicast_in_l2_multicast = 0
2023-04-17 10:53:44.203 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.drop_unsolicited_na = 0
2023-04-17 10:53:44.204 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.enhanced_dad = 1
2023-04-17 10:53:44.204 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.force_mld_version = 0
2023-04-17 10:53:44.205 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.force_tllao = 0
2023-04-17 10:53:44.206 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.forwarding = 0
2023-04-17 10:53:44.207 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.hop_limit = 64
2023-04-17 10:53:44.208 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.ignore_routes_with_linkdown = 0
2023-04-17 10:53:44.208 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.keep_addr_on_down = 0
2023-04-17 10:53:44.209 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.max_addresses = 16
2023-04-17 10:53:44.210 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.max_desync_factor = 600
2023-04-17 10:53:44.210 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mc_forwarding = 0
2023-04-17 10:53:44.211 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mldv1_unsolicited_report_interval = 10000
2023-04-17 10:53:44.212 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mldv2_unsolicited_report_interval = 1000
2023-04-17 10:53:44.213 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.mtu = 65536
2023-04-17 10:53:44.213 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.ndisc_notify = 0
2023-04-17 10:53:44.214 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.ndisc_tclass = 0
2023-04-17 10:53:44.215 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.optimistic_dad = 0
2023-04-17 10:53:44.215 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.proxy_ndp = 0
2023-04-17 10:53:44.216 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.regen_max_retry = 3
2023-04-17 10:53:44.218 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_probe_interval = 60
2023-04-17 10:53:44.219 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_delay = 1
2023-04-17 10:53:44.220 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_interval = 4
2023-04-17 10:53:44.221 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitation_max_interval = 3600
2023-04-17 10:53:44.222 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.router_solicitations = -1
2023-04-17 10:53:44.222 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.seg6_enabled = 0
2023-04-17 10:53:44.223 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.suppress_frag_ndisc = 1
2023-04-17 10:53:44.224 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.temp_prefered_lft = 86400
2023-04-17 10:53:44.225 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.temp_valid_lft = 604800
2023-04-17 10:53:44.225 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_oif_addrs_only = 0
2023-04-17 10:53:44.226 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_optimistic = 0
2023-04-17 10:53:44.227 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.conf.lo.use_tempaddr = -1
2023-04-17 10:53:44.228 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.fib_multipath_hash_fields = 7
2023-04-17 10:53:44.228 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.fib_multipath_hash_policy = 0
2023-04-17 10:53:44.229 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.flowlabel_consistency = 1
2023-04-17 10:53:44.230 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.flowlabel_reflect = 0
2023-04-17 10:53:44.231 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.flowlabel_state_ranges = 0
2023-04-17 10:53:44.232 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.fwmark_reflect = 0
2023-04-17 10:53:44.232 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.icmp.ratelimit = 1000
2023-04-17 10:53:44.233 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.idgen_delay = 1
2023-04-17 10:53:44.234 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.idgen_retries = 3
2023-04-17 10:53:44.235 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_high_thresh = 4194304
2023-04-17 10:53:44.236 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_low_thresh = 3145728
2023-04-17 10:53:44.237 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_secret_interval = 0
2023-04-17 10:53:44.238 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip6frag_time = 60
2023-04-17 10:53:44.239 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.ip_nonlocal_bind = 0
2023-04-17 10:53:44.239 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.max_dst_opts_length = 2147483647
2023-04-17 10:53:44.240 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.max_dst_opts_number = 8
2023-04-17 10:53:44.241 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.max_hbh_length = 2147483647
2023-04-17 10:53:44.242 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.max_hbh_opts_number = 8
2023-04-17 10:53:44.242 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.mld_max_msf = 64
2023-04-17 10:53:44.243 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.mld_qrv = 2
2023-04-17 10:53:44.244 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.anycast_delay = 100
2023-04-17 10:53:44.245 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.app_solicit = 0
2023-04-17 10:53:44.245 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.base_reachable_time_ms = 30000
2023-04-17 10:53:44.246 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.delay_first_probe_time = 5
2023-04-17 10:53:44.247 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_interval = 30
2023-04-17 10:53:44.248 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_stale_time = 60
2023-04-17 10:53:44.248 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh1 = 128
2023-04-17 10:53:44.249 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh2 = 512
2023-04-17 10:53:44.250 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.gc_thresh3 = 1024
2023-04-17 10:53:44.251 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.locktime = 0
2023-04-17 10:53:44.251 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.mcast_resolicit = 0
2023-04-17 10:53:44.252 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.mcast_solicit = 3
2023-04-17 10:53:44.253 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.proxy_delay = 80
2023-04-17 10:53:44.254 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.proxy_qlen = 64
2023-04-17 10:53:44.254 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.retrans_time_ms = 1000
2023-04-17 10:53:44.255 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.ucast_solicit = 3
2023-04-17 10:53:44.256 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.unres_qlen = 101
2023-04-17 10:53:44.257 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.default.unres_qlen_bytes = 212992
2023-04-17 10:53:44.258 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.anycast_delay = 100
2023-04-17 10:53:44.259 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.app_solicit = 0
2023-04-17 10:53:44.259 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.base_reachable_time_ms = 30000
2023-04-17 10:53:44.260 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.delay_first_probe_time = 5
2023-04-17 10:53:44.261 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.gc_stale_time = 60
2023-04-17 10:53:44.262 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.locktime = 0
2023-04-17 10:53:44.262 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.mcast_resolicit = 0
2023-04-17 10:53:44.263 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.mcast_solicit = 3
2023-04-17 10:53:44.264 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.proxy_delay = 80
2023-04-17 10:53:44.265 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.proxy_qlen = 64
2023-04-17 10:53:44.266 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.retrans_time_ms = 1000
2023-04-17 10:53:44.266 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.ucast_solicit = 3
2023-04-17 10:53:44.267 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.unres_qlen = 101
2023-04-17 10:53:44.269 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.eth0.unres_qlen_bytes = 212992
2023-04-17 10:53:44.270 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.anycast_delay = 100
2023-04-17 10:53:44.271 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.app_solicit = 0
2023-04-17 10:53:44.271 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.base_reachable_time_ms = 30000
2023-04-17 10:53:44.272 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.delay_first_probe_time = 5
2023-04-17 10:53:44.273 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.gc_stale_time = 60
2023-04-17 10:53:44.274 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.locktime = 0
2023-04-17 10:53:44.274 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.mcast_resolicit = 0
2023-04-17 10:53:44.275 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.mcast_solicit = 3
2023-04-17 10:53:44.276 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.proxy_delay = 80
2023-04-17 10:53:44.277 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.proxy_qlen = 64
2023-04-17 10:53:44.277 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.retrans_time_ms = 1000
2023-04-17 10:53:44.278 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.ucast_solicit = 3
2023-04-17 10:53:44.279 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.unres_qlen = 101
2023-04-17 10:53:44.280 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.neigh.lo.unres_qlen_bytes = 212992
2023-04-17 10:53:44.281 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_elasticity = 9
2023-04-17 10:53:44.281 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_interval = 30
2023-04-17 10:53:44.282 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_min_interval = 0
2023-04-17 10:53:44.283 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_min_interval_ms = 500
2023-04-17 10:53:44.284 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_thresh = 1024
2023-04-17 10:53:44.285 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.gc_timeout = 60
2023-04-17 10:53:44.286 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.max_size = 4096
2023-04-17 10:53:44.287 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.min_adv_mss = 1220
2023-04-17 10:53:44.288 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.route.mtu_expires = 600
2023-04-17 10:53:44.289 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.seg6_flowlabel = 0
2023-04-17 10:53:44.290 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.ipv6.xfrm6_gc_thresh = 32768
2023-04-17 10:53:44.290 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.mptcp.add_addr_timeout = 120
2023-04-17 10:53:44.291 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.mptcp.enabled = 0
2023-04-17 10:53:44.292 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.mptcp.stale_loss_cnt = 4
2023-04-17 10:53:44.293 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_acct = 0
2023-04-17 10:53:44.293 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_buckets = 16384
2023-04-17 10:53:44.294 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_checksum = 1
2023-04-17 10:53:44.295 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_count = 13
2023-04-17 10:53:44.296 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_loose = 1
2023-04-17 10:53:44.297 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_closereq = 64
2023-04-17 10:53:44.297 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_closing = 64
2023-04-17 10:53:44.298 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_open = 43200
2023-04-17 10:53:44.299 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_partopen = 480
2023-04-17 10:53:44.300 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_request = 240
2023-04-17 10:53:44.302 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_respond = 480
2023-04-17 10:53:44.303 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_dccp_timeout_timewait = 240
2023-04-17 10:53:44.304 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_events = 1
2023-04-17 10:53:44.305 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_expect_max = 256
2023-04-17 10:53:44.305 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_high_thresh = 4194304
2023-04-17 10:53:44.306 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_low_thresh = 3145728
2023-04-17 10:53:44.307 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_frag6_timeout = 60
2023-04-17 10:53:44.308 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_generic_timeout = 600
2023-04-17 10:53:44.308 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_helper = 0
2023-04-17 10:53:44.309 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_icmp_timeout = 30
2023-04-17 10:53:44.310 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_icmpv6_timeout = 30
2023-04-17 10:53:44.311 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_log_invalid = 0
2023-04-17 10:53:44.312 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_max = 65536
2023-04-17 10:53:44.312 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_closed = 10
2023-04-17 10:53:44.313 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_cookie_echoed = 3
2023-04-17 10:53:44.314 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_cookie_wait = 3
2023-04-17 10:53:44.314 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_established = 432000
2023-04-17 10:53:44.315 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_heartbeat_acked = 210
2023-04-17 10:53:44.316 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_heartbeat_sent = 30
2023-04-17 10:53:44.317 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_ack_sent = 3
2023-04-17 10:53:44.318 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_recd = 0
2023-04-17 10:53:44.319 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_sctp_timeout_shutdown_sent = 0
2023-04-17 10:53:44.320 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_be_liberal = 0
2023-04-17 10:53:44.320 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_loose = 1
2023-04-17 10:53:44.322 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_max_retrans = 3
2023-04-17 10:53:44.322 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_close = 10
2023-04-17 10:53:44.323 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60
2023-04-17 10:53:44.324 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_established = 432000
2023-04-17 10:53:44.325 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120
2023-04-17 10:53:44.325 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30
2023-04-17 10:53:44.326 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300
2023-04-17 10:53:44.327 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60
2023-04-17 10:53:44.328 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120
2023-04-17 10:53:44.328 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120
2023-04-17 10:53:44.329 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300
2023-04-17 10:53:44.330 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_timestamp = 0
2023-04-17 10:53:44.331 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_udp_timeout = 30
2023-04-17 10:53:44.332 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_conntrack_udp_timeout_stream = 120
2023-04-17 10:53:44.332 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_flowtable_tcp_timeout = 30
2023-04-17 10:53:44.334 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_flowtable_udp_timeout = 30
2023-04-17 10:53:44.335 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.0 = NONE
2023-04-17 10:53:44.336 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.1 = NONE
2023-04-17 10:53:44.337 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.10 = NONE
2023-04-17 10:53:44.338 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.11 = NONE
2023-04-17 10:53:44.338 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.12 = NONE
2023-04-17 10:53:44.339 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.2 = NONE
2023-04-17 10:53:44.340 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.3 = NONE
2023-04-17 10:53:44.341 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.4 = NONE
2023-04-17 10:53:44.341 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.5 = NONE
2023-04-17 10:53:44.342 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.6 = NONE
2023-04-17 10:53:44.343 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.7 = NONE
2023-04-17 10:53:44.344 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.8 = NONE
2023-04-17 10:53:44.344 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log.9 = NONE
2023-04-17 10:53:44.345 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.netfilter.nf_log_all_netns = 0
2023-04-17 10:53:44.346 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.nf_conntrack_max = 65536
2023-04-17 10:53:44.347 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net.unix.max_dgram_qlen = 512
2023-04-17 10:53:44.348 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.max_resvport = 1023
2023-04-17 10:53:44.348 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.min_resvport = 665
2023-04-17 10:53:44.349 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.nfs_debug = 0x0000
2023-04-17 10:53:44.350 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.nfsd_debug = 0x0000
2023-04-17 10:53:44.351 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.nlm_debug = 0x0000
2023-04-17 10:53:44.352 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.rpc_debug = 0x0000
2023-04-17 10:53:44.353 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_fin_timeout = 15
2023-04-17 10:53:44.354 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_max_slot_table_entries = 65536
2023-04-17 10:53:44.355 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.tcp_slot_table_entries = 2
2023-04-17 10:53:44.355 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.transports = tcp 1048576
2023-04-17 10:53:44.356 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.transports = udp 32768
2023-04-17 10:53:44.357 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc.udp_slot_table_entries = 16
2023-04-17 10:53:44.358 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_cgroup_namespaces = 7101
2023-04-17 10:53:44.358 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_inotify_instances = 128
2023-04-17 10:53:44.359 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_inotify_watches = 13529
2023-04-17 10:53:44.360 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_ipc_namespaces = 7101
2023-04-17 10:53:44.361 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_mnt_namespaces = 7101
2023-04-17 10:53:44.361 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_net_namespaces = 7101
2023-04-17 10:53:44.362 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_pid_namespaces = 7101
2023-04-17 10:53:44.363 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_time_namespaces = 7101
2023-04-17 10:53:44.364 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_user_namespaces = 7101
2023-04-17 10:53:44.365 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: user.max_uts_namespaces = 7101
2023-04-17 10:53:44.365 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.admin_reserve_kbytes = 8192
2023-04-17 10:53:44.366 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.block_dump = 0
2023-04-17 10:53:44.367 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.compact_unevictable_allowed = 1
2023-04-17 10:53:44.368 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.compaction_proactiveness = 0
2023-04-17 10:53:44.369 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.dirty_background_bytes = 0
2023-04-17 10:53:44.370 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.dirty_background_ratio = 10
2023-04-17 10:53:44.371 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.dirty_bytes = 0
2023-04-17 10:53:44.371 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.dirty_expire_centisecs = 3000
2023-04-17 10:53:44.372 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.dirty_ratio = 30
2023-04-17 10:53:44.373 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.dirty_writeback_centisecs = 500
2023-04-17 10:53:44.374 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.dirtytime_expire_seconds = 43200
2023-04-17 10:53:44.374 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.drop_caches = 0
2023-04-17 10:53:44.375 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.extfrag_threshold = 500
2023-04-17 10:53:44.376 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.force_cgroup_v2_swappiness = 0
2023-04-17 10:53:44.377 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.hugetlb_shm_group = 0
2023-04-17 10:53:44.377 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.laptop_mode = 0
2023-04-17 10:53:44.378 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.legacy_va_layout = 0
2023-04-17 10:53:44.379 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.lowmem_reserve_ratio = 256 256 32 0 0
2023-04-17 10:53:44.379 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.max_map_count = 65530
2023-04-17 10:53:44.380 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.memory_failure_early_kill = 0
2023-04-17 10:53:44.381 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.memory_failure_recovery = 1
2023-04-17 10:53:44.382 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.min_free_kbytes = 45056
2023-04-17 10:53:44.382 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.min_slab_ratio = 5
2023-04-17 10:53:44.383 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.min_unmapped_ratio = 1
2023-04-17 10:53:44.384 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.mmap_min_addr = 4096
2023-04-17 10:53:44.386 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.mmap_rnd_bits = 28
2023-04-17 10:53:44.387 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.mmap_rnd_compat_bits = 8
2023-04-17 10:53:44.388 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.nr_hugepages = 0
2023-04-17 10:53:44.388 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.nr_hugepages_mempolicy = 0
2023-04-17 10:53:44.389 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.nr_overcommit_hugepages = 0
2023-04-17 10:53:44.390 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.numa_stat = 1
2023-04-17 10:53:44.391 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.numa_zonelist_order = Node
2023-04-17 10:53:44.392 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.oom_dump_tasks = 1
2023-04-17 10:53:44.393 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.oom_kill_allocating_task = 0
2023-04-17 10:53:44.393 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.overcommit_kbytes = 0
2023-04-17 10:53:44.394 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.overcommit_memory = 0
2023-04-17 10:53:44.395 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.overcommit_ratio = 50
2023-04-17 10:53:44.396 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.page-cluster = 3
2023-04-17 10:53:44.396 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.panic_on_oom = 0
2023-04-17 10:53:44.397 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.percpu_pagelist_fraction = 0
2023-04-17 10:53:44.398 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.stat_interval = 1
2023-04-17 10:53:44.399 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.swappiness = 30
2023-04-17 10:53:44.399 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.user_reserve_kbytes = 56583
2023-04-17 10:53:44.401 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.vfs_cache_pressure = 100
2023-04-17 10:53:44.402 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.watermark_boost_factor = 15000
2023-04-17 10:53:44.404 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.watermark_scale_factor = 10
2023-04-17 10:53:44.405 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: vm.zone_reclaim_mode = 0
2023-04-17 10:53:44.407 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['sysctl', '-a']
2023-04-17 10:53:44.426 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['lsmod']
2023-04-17 10:53:44.433 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: Module Size Used by
2023-04-17 10:53:44.435 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: binfmt_misc 20480 1
2023-04-17 10:53:44.436 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nft_fib_inet 16384 1
2023-04-17 10:53:44.437 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nft_fib_ipv4 16384 1 nft_fib_inet
2023-04-17 10:53:44.438 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nft_fib_ipv6 16384 1 nft_fib_inet
2023-04-17 10:53:44.439 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nft_fib 16384 3 nft_fib_ipv6,nft_fib_ipv4,nft_fib_inet
2023-04-17 10:53:44.440 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nft_reject_inet 16384 4
2023-04-17 10:53:44.441 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nf_reject_ipv4 16384 1 nft_reject_inet
2023-04-17 10:53:44.441 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nf_reject_ipv6 16384 1 nft_reject_inet
2023-04-17 10:53:44.442 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nft_reject 16384 1 nft_reject_inet
2023-04-17 10:53:44.443 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nft_ct 20480 9
2023-04-17 10:53:44.443 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nf_tables_set 49152 12
2023-04-17 10:53:44.444 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nft_chain_nat 16384 12
2023-04-17 10:53:44.445 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nf_nat 45056 1 nft_chain_nat
2023-04-17 10:53:44.446 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nf_conntrack 172032 2 nf_nat,nft_ct
2023-04-17 10:53:44.446 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nf_defrag_ipv6 20480 1 nf_conntrack
2023-04-17 10:53:44.447 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nf_defrag_ipv4 16384 1 nf_conntrack
2023-04-17 10:53:44.448 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: ip_set 49152 0
2023-04-17 10:53:44.449 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nf_tables 180224 235 nft_ct,nft_reject_inet,nft_fib_ipv6,nft_fib_ipv4,nft_chain_nat,nf_tables_set,nft_reject,nft_fib,nft_fib_inet
2023-04-17 10:53:44.450 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: nfnetlink 16384 3 nf_tables,ip_set
2023-04-17 10:53:44.450 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: intel_rapl_msr 16384 0
2023-04-17 10:53:44.451 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: intel_rapl_common 24576 1 intel_rapl_msr
2023-04-17 10:53:44.452 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: intel_pmc_core_pltdrv 16384 0
2023-04-17 10:53:44.453 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: intel_pmc_core 49152 0
2023-04-17 10:53:44.453 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kvm_intel 344064 0
2023-04-17 10:53:44.454 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: kvm 950272 1 kvm_intel
2023-04-17 10:53:44.455 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: irqbypass 16384 1 kvm
2023-04-17 10:53:44.456 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: crct10dif_pclmul 16384 1
2023-04-17 10:53:44.456 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: crc32_pclmul 16384 0
2023-04-17 10:53:44.457 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: ghash_clmulni_intel 16384 0
2023-04-17 10:53:44.458 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: rapl 20480 0
2023-04-17 10:53:44.459 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: cirrus 16384 0
2023-04-17 10:53:44.459 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: drm_shmem_helper 16384 1 cirrus
2023-04-17 10:53:44.460 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: drm_kms_helper 176128 3 cirrus
2023-04-17 10:53:44.461 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: joydev 24576 0
2023-04-17 10:53:44.462 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sunrpc 577536 1
2023-04-17 10:53:44.462 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: syscopyarea 16384 1 drm_kms_helper
2023-04-17 10:53:44.463 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sysfillrect 16384 1 drm_kms_helper
2023-04-17 10:53:44.464 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: sysimgblt 16384 1 drm_kms_helper
2023-04-17 10:53:44.465 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: pcspkr 16384 0
2023-04-17 10:53:44.466 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: fb_sys_fops 16384 1 drm_kms_helper
2023-04-17 10:53:44.467 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: drm 565248 4 drm_kms_helper,drm_shmem_helper,cirrus
2023-04-17 10:53:44.468 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: virtio_balloon 20480 0
2023-04-17 10:53:44.469 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: i2c_piix4 24576 0
2023-04-17 10:53:44.470 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: xfs 1568768 2
2023-04-17 10:53:44.471 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: libcrc32c 16384 4 nf_conntrack,nf_nat,nf_tables,xfs
2023-04-17 10:53:44.472 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: ata_generic 16384 0
2023-04-17 10:53:44.473 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: ata_piix 36864 0
2023-04-17 10:53:44.474 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: libata 266240 2 ata_piix,ata_generic
2023-04-17 10:53:44.474 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: crc32c_intel 24576 1
2023-04-17 10:53:44.475 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: virtio_net 53248 0
2023-04-17 10:53:44.476 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: serio_raw 16384 0
2023-04-17 10:53:44.477 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: net_failover 24576 1 virtio_net
2023-04-17 10:53:44.478 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: failover 16384 1 net_failover
2023-04-17 10:53:44.478 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: virtio_blk 20480 3
2023-04-17 10:53:44.479 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dm_mirror 28672 0
2023-04-17 10:53:44.480 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dm_region_hash 20480 1 dm_mirror
2023-04-17 10:53:44.481 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dm_log 20480 2 dm_region_hash,dm_mirror
2023-04-17 10:53:44.481 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: dm_mod 151552 9 dm_log,dm_mirror
2023-04-17 10:53:44.483 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['lsmod']
2023-04-17 10:53:44.484 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'nf_conntrack']
2023-04-17 10:53:44.496 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7A:55:85:C6:2D:E5:A8:3D:EC:79:CC:0E:54:2E:A8:C5:99:75:59:5B:
2023-04-17 10:53:44.498 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 62:8E:18:CA:06:F0:0D:C3:A6:49:2D:D5:22:05:EB:26:79:6B:CC:BC:
2023-04-17 10:53:44.499 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 4C:CE:9D:D1:C5:B8:3A:3E:02:FA:5D:5F:EC:10:56:D2:FC:E4:17:B9:
2023-04-17 10:53:44.500 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B3:B4:65:9B:57:6D:60:5B:0B:C1:77:88:5C:47:56:96:72:5C:8A:0A:
2023-04-17 10:53:44.501 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: DB:79:98:7A:22:22:3C:7C:81:C6:9B:A6:CC:64:78:6D:7E:CB:63:57:
2023-04-17 10:53:44.502 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 30:6C:8F:46:04:BE:39:60:89:B0:45:55:08:44:E1:0A:0C:6C:45:5A:
2023-04-17 10:53:44.503 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 8D:2C:F9:85:27:08:0C:FB:89:BD:B9:41:AF:9F:9C:F6:1B:31:42:47:
2023-04-17 10:53:44.504 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 6F:BB:A6:B0:5E:59:7B:8C:08:FB:2E:6D:6E:D8:05:F1:A5:CD:0A:9E:
2023-04-17 10:53:44.505 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 20:F7:90:1B:83:92:D3:FB:68:20:C0:89:A1:A0:4B:60:16:4B:0C:7E:
2023-04-17 10:53:44.506 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: FD:ED:00:A8:4B:6F:A8:35:18:96:BD:2F:3E:2C:1C:7E:64:1D:81:75:
2023-04-17 10:53:44.506 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 46:FA:49:D2:02:75:D0:A8:E7:C3:B9:1E:A5:68:6F:33:7B:52:FA:7F:
2023-04-17 10:53:44.507 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: DD:F7:CA:40:E1:2A:B9:AD:E8:82:7A:FE:81:CB:A5:6E:8E:AE:FF:33:
2023-04-17 10:53:44.508 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A4:7A:F7:09:5F:C9:FE:9A:E5:1E:43:9C:DE:34:56:B3:59:B3:15:6A:
2023-04-17 10:53:44.509 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 2C:7D:7B:79:7C:0B:FE:78:C0:9F:AB:9E:D7:7A:C4:33:FF:D1:52:61:
2023-04-17 10:53:44.510 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B0:10:62:03:4F:FB:4E:E1:F4:20:24:AD:BD:8F:64:20:CE:1C:73:F0:
2023-04-17 10:53:44.510 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7D:69:20:0C:63:44:F8:B2:A6:48:F4:E8:E8:46:00:DB:A8:64:24:7A:
2023-04-17 10:53:44.511 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E1:A5:52:C0:4E:32:2C:D8:B3:95:33:93:62:D7:FE:95:3B:64:78:03:
2023-04-17 10:53:44.512 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 6A:1C:49:C3:C1:A4:42:B4:9F:36:74:FF:17:7D:55:1E:00:09:A5:AA:
2023-04-17 10:53:44.513 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A1:31:AD:B0:A7:CA:6E:44:B1:ED:6B:66:3D:C3:8A:1E:60:31:5B:0A:
2023-04-17 10:53:44.514 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C2:6F:6E:50
2023-04-17 10:53:44.515 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'nf_conntrack']
2023-04-17 10:53:44.517 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'ip_set']
2023-04-17 10:53:44.526 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 3E:AB:6A:E6:19:2D:FD:F1:3F:AB:9E:EA:67:E1:E8:A6:A7:03:3B:00:
2023-04-17 10:53:44.527 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B7:F5:30:FA:0B:5A:2A:4E:BA:E9:E3:05:52:7F:E6:EC:F2:DC:1E:4F:
2023-04-17 10:53:44.528 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7C:EF:C6:14:74:DF:5F:51:CD:4E:63:0B:91:BE:C6:08:87:15:5D:22:
2023-04-17 10:53:44.529 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A4:BD:1A:43:51:F2:58:63:D4:20:EC:59:DD:0A:E7:F3:F0:EF:A0:9A:
2023-04-17 10:53:44.530 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 1B:F2:33:39:3B:59:CA:18:69:32:EE:74:02:08:0A:2C:02:59:15:9E:
2023-04-17 10:53:44.531 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 2C:BE:91:1C:AB:62:5B:5B:60:E3:90:E6:65:73:37:42:27:1F:F1:3E:
2023-04-17 10:53:44.531 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 15:F5:F6:A8:56:EE:B7:CC:E3:3B:5F:CC:EE:FE:18:BA:30:30:68:E3:
2023-04-17 10:53:44.532 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 24:14:DD:9C:EE:18:B8:C7:DF:89:F9:42:57:FE:F9:CC:77:37:24:5C:
2023-04-17 10:53:44.533 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 71:2F:B0:8C:95:E7:79:DB:FD:39:15:96:E7:D2:2A:3F:CA:20:40:CC:
2023-04-17 10:53:44.534 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 24:50:F6:77:57:4A:43:1F:89:4F:E4:F8:12:92:28:09:94:E7:AA:2B:
2023-04-17 10:53:44.536 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 17:13:C5:D1:C6:01:5B:8D:93:74:E5:3E:58:3E:E1:B6:F6:79:BC:00:
2023-04-17 10:53:44.537 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B8:E6:A6:06:E9:D7:69:F8:46:3D:2F:2D:08:B9:76:05:8B:22:81:D1:
2023-04-17 10:53:44.538 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E2:7D:31:C4:58:77:C5:47:10:32:A2:71:0B:1D:DA:8B:0A:C8:7A:F9:
2023-04-17 10:53:44.538 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 61:5B:AA:7D:88:12:15:64:80:33:68:DB:99:72:FD:AD:67:66:28:18:
2023-04-17 10:53:44.539 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 67:4D:4F:63:61:D4:90:B4:63:3D:44:4C:02:2C:DC:0F:D0:B3:57:1C:
2023-04-17 10:53:44.540 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7C:C4:FA:90:28:7B:9A:AB:F6:93:A2:D6:A3:21:2C:74:69:02:07:9D:
2023-04-17 10:53:44.541 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E6:4B:2F:D1:B8:1B:A1:C9:64:37:F7:FC:86:BB:56:57:CA:32:D1:8A:
2023-04-17 10:53:44.542 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 33:87:BF:A6:12:15:0E:87:50:2C:46:10:30:54:64:5B:00:6D:1C:0F:
2023-04-17 10:53:44.542 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 52:9F:6D:95:5A:51:36:AE:5C:50:0D:88:8A:3C:B5:D3:4F:11:72:F0:
2023-04-17 10:53:44.543 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 8C:B5:6C:A5
2023-04-17 10:53:44.545 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'ip_set']
2023-04-17 10:53:44.546 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'intel_pmc_core']
2023-04-17 10:53:44.555 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 55:A4:1B:D9:8F:51:97:85:EF:48:EB:58:B5:31:01:04:30:46:84:1D:
2023-04-17 10:53:44.556 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 80:CC:53:30:B4:C6:9C:A7:1D:11:30:52:93:CD:C9:72:F8:4A:B9:C5:
2023-04-17 10:53:44.558 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: EB:D8:6B:AE:9D:51:29:94:7C:38:8E:4C:2C:65:8B:6A:E3:1F:5A:1B:
2023-04-17 10:53:44.559 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: EA:74:CB:79:A0:B9:E1:6F:BE:A1:C6:CC:ED:32:DC:EC:B5:26:89:3C:
2023-04-17 10:53:44.559 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: DA:B4:3A:D4:E3:13:11:AA:8B:97:D1:F5:19:97:9B:4E:6F:15:A8:7C:
2023-04-17 10:53:44.560 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 54:0F:F3:93:D0:C7:20:B8:EA:60:B0:CD:BD:1C:F8:CB:7F:CE:AF:5C:
2023-04-17 10:53:44.561 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A7:51:DD:21:B9:EC:8B:B1:E6:50:C4:A4:E9:3D:7A:8D:62:18:0D:3A:
2023-04-17 10:53:44.562 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 26:74:2B:DE:01:43:12:D4:B7:05:E5:1C:C2:89:93:DF:C3:63:EA:59:
2023-04-17 10:53:44.563 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A6:FC:5A:E4:3E:24:70:85:B3:FF:BF:66:80:77:97:1B:49:74:C9:AE:
2023-04-17 10:53:44.563 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: EC:2C:7C:B6:F2:33:65:69:9B:6B:04:C9:B8:4D:BC:F9:D5:8C:FC:B1:
2023-04-17 10:53:44.564 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 0A:C0:36:7F:F0:17:BB:F4:6E:A8:A3:19:D0:9E:F7:2C:EF:F8:96:86:
2023-04-17 10:53:44.565 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C0:67:A7:47:78:E6:AA:FF:06:B0:97:FB:BE:39:F3:0C:16:0A:0D:A0:
2023-04-17 10:53:44.566 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 24:D8:FD:CC:F1:A5:80:91:27:41:4E:21:40:BD:1F:C4:88:98:A8:CC:
2023-04-17 10:53:44.567 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: DA:F5:19:88:42:D7:19:14:11:E0:40:2F:6D:F9:AD:0B:6D:C0:5C:1C:
2023-04-17 10:53:44.569 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 39:E0:46:FD:D5:E3:06:D6:40:94:AC:33:BB:29:A6:2E:F7:5C:E3:3F:
2023-04-17 10:53:44.570 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: BF:16:54:CE:62:BF:6B:14:92:74:64:14:44:43:2B:D0:2E:9C:57:BD:
2023-04-17 10:53:44.571 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 29:C8:2E:AE:5F:F8:CD:0C:42:0C:EE:9D:38:FB:7F:FF:5B:B5:14:8B:
2023-04-17 10:53:44.572 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 42:A4:90:42:9C:FB:0B:2A:BF:AD:3D:78:DF:35:37:FD:59:7D:64:FF:
2023-04-17 10:53:44.573 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C1:6A:E2:67:DA:96:6C:71:61:80:1E:EE:5D:2B:94:08:B5:08:FB:65:
2023-04-17 10:53:44.574 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E3:FD:4F:1A
2023-04-17 10:53:44.575 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'intel_pmc_core']
2023-04-17 10:53:44.576 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'kvm_intel']
2023-04-17 10:53:44.595 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 99:79:4B:09:19:14:BB:74:CD:4E:73:E7:3D:A2:3C:55:E2:77:EA:00:
2023-04-17 10:53:44.596 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C1:21:62:DF:62:B8:C1:44:F7:C5:08:71:B1:3F:07:B0:FF:6B:36:31:
2023-04-17 10:53:44.598 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: D4:42:A5:97:62:4A:BE:DA:DC:29:54:8C:33:50:00:FD:9E:1A:02:A2:
2023-04-17 10:53:44.599 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 46:BB:6F:63:89:E0:8F:85:C6:62:E6:C8:7D:72:0D:74:55:24:43:A5:
2023-04-17 10:53:44.600 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7C:B3:FD:08:1C:6F:5D:4C:0C:DF:27:A5:33:1F:3A:29:D5:51:99:E3:
2023-04-17 10:53:44.601 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 4A:8A:39:43:A3:29:28:A6:D8:08:B9:77:EE:E9:03:9E:A2:C2:E7:FD:
2023-04-17 10:53:44.602 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 2C:33:49:B5:FA:BA:20:26:1C:E8:A7:45:EA:36:DC:EA:CF:FF:E0:62:
2023-04-17 10:53:44.603 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 6D:A5:7D:D3:FE:0F:58:79:B9:ED:E2:4D:71:20:2F:7F:7C:96:86:E6:
2023-04-17 10:53:44.604 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 8A:DC:D6:D1:D0:F4:71:5E:3A:DE:3E:C1:12:E5:7A:D8:51:A2:57:42:
2023-04-17 10:53:44.605 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B6:CF:30:E1:53:63:EE:60:45:B2:7A:98:04:69:13:A9:68:50:1C:2D:
2023-04-17 10:53:44.606 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: FF:BF:B1:08:1D:DE:EF:61:70:D5:62:71:EB:F5:13:8D:78:D5:5F:28:
2023-04-17 10:53:44.607 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 19:A4:46:16:9C:36:36:CF:24:D8:99:E8:A5:CC:8A:B7:8D:E1:DE:CB:
2023-04-17 10:53:44.608 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C0:FE:BF:F5:E3:16:93:8F:75:16:C4:F3:BA:3B:B8:42:98:5E:4D:00:
2023-04-17 10:53:44.608 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 38:9A:E3:45:F1:01:80:27:EF:FD:AB:98:44:13:DE:C3:77:85:A1:60:
2023-04-17 10:53:44.609 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 84:D9:B2:AE:91:0B:1D:DC:A8:91:E7:EA:C3:B1:D4:3B:8D:11:C9:B9:
2023-04-17 10:53:44.610 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: DB:F1:B9:6D:94:5B:DA:3A:8F:55:3A:75:D4:07:B6:FD:A9:A6:1D:8D:
2023-04-17 10:53:44.611 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 56:E1:C4:86:35:39:78:D7:2F:78:97:A9:99:74:03:C8:5A:BF:0F:AE:
2023-04-17 10:53:44.612 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E2:77:AB:A0:64:EC:F8:21:62:67:7B:16:C4:06:22:EB:BD:09:99:88:
2023-04-17 10:53:44.613 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 63:2C:D9:2D:3D:A1:49:5B:95:A8:EF:B0:40:6C:A7:D4:01:75:0D:EF:
2023-04-17 10:53:44.613 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 65:7B:0D:A1
2023-04-17 10:53:44.615 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'kvm_intel']
2023-04-17 10:53:44.617 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'kvm']
2023-04-17 10:53:44.651 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 4D:F4:77:82:46:1D:A3:46:A0:26:20:BC:79:BD:4E:85:A0:AB:A7:07:
2023-04-17 10:53:44.653 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 65:F9:D6:3C:5D:5D:DE:88:D9:94:6B:F9:CF:26:09:B5:C1:D5:1A:96:
2023-04-17 10:53:44.654 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E5:21:9B:1A:C6:EE:3A:1A:6D:C6:FB:7E:19:F4:5A:2C:F2:45:6A:CC:
2023-04-17 10:53:44.654 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 87:53:A3:7A:8F:9A:84:88:10:64:81:E9:63:A9:5D:49:15:FA:09:0E:
2023-04-17 10:53:44.655 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 41:38:82:0F:1F:B7:FA:4A:34:71:BB:ED:11:D7:B0:9F:6D:34:91:1D:
2023-04-17 10:53:44.656 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 13:99:B7:30:A6:B8:E7:FF:7B:BE:56:97:92:20:BA:E3:ED:59:CC:97:
2023-04-17 10:53:44.657 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: AC:71:0B:00:C5:90:2F:0F:1C:58:0B:23:61:37:0A:8D:67:C9:5B:D2:
2023-04-17 10:53:44.657 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 8A:EC:EA:4B:3F:0D:24:CD:3B:C5:80:86:89:C4:00:3A:5F:79:51:F0:
2023-04-17 10:53:44.658 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7A:0B:8B:5F:2D:88:F3:47:BC:97:45:DF:A3:CA:0C:0A:55:43:98:0B:
2023-04-17 10:53:44.659 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 56:7A:A6:5F:57:05:77:44:E5:94:E9:B7:0F:9A:0F:09:69:C9:AC:87:
2023-04-17 10:53:44.660 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 93:93:7B:DB:0D:2F:E6:1E:64:C5:60:DD:E1:E2:D4:4B:04:BB:44:47:
2023-04-17 10:53:44.660 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: CC:4C:AE:D1:7A:F5:B9:6A:60:D5:43:72:B8:A6:4E:80:D2:00:29:FB:
2023-04-17 10:53:44.661 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 70:86:AE:23:C4:0B:A6:6C:F0:28:BA:0E:FD:6C:80:23:5E:48:20:B8:
2023-04-17 10:53:44.662 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 02:1F:3A:CF:2F:46:E6:18:AC:C4:61:54:45:17:E1:D6:86:A3:58:65:
2023-04-17 10:53:44.663 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A9:0B:F1:14:44:B5:2A:01:81:AB:9C:22:59:15:8A:7D:BD:C1:27:8C:
2023-04-17 10:53:44.663 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 69:F1:8E:89:B7:71:E7:D1:49:73:A8:BF:D3:0D:1B:C6:B1:5E:B0:FC:
2023-04-17 10:53:44.665 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 9D:7E:C8:36:6A:78:AB:B4:CF:0B:21:49:2C:08:7C:39:97:F0:C7:F1:
2023-04-17 10:53:44.666 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: DC:16:B8:E6:6E:02:70:8D:3D:F7:B8:C9:9E:A9:B9:46:16:8C:2B:AE:
2023-04-17 10:53:44.667 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 22:7E:0C:67:54:2D:1F:3B:38:0A:8F:56:D0:24:9D:83:5F:14:8C:CE:
2023-04-17 10:53:44.668 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 23:72:55:C8
2023-04-17 10:53:44.670 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'kvm']
2023-04-17 10:53:44.672 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'drm_kms_helper']
2023-04-17 10:53:44.686 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 09:9D:FB:02:4D:F6:38:4E:F6:4B:7C:FD:BD:7D:58:31:EF:DD:A7:D1:
2023-04-17 10:53:44.688 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C8:A6:2A:4E:6C:9F:A7:48:BB:A6:DA:A2:02:08:81:F4:33:4E:3A:0D:
2023-04-17 10:53:44.689 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 28:34:69:1D:07:A5:8B:95:B2:A7:C3:FA:28:6D:7D:64:43:4E:2B:B3:
2023-04-17 10:53:44.690 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C9:70:D9:2D:D4:02:CE:15:54:8E:C9:28:3E:2F:27:76:20:18:23:EF:
2023-04-17 10:53:44.691 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 51:D2:13:27:26:93:B3:2B:5E:54:63:50:9A:91:9D:4C:42:29:56:22:
2023-04-17 10:53:44.691 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 73:25:88:12:C9:78:4D:33:A5:37:FA:9D:37:64:07:D2:F8:F8:F2:9C:
2023-04-17 10:53:44.692 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 30:A4:06:C4:F4:0F:32:47:D7:BB:FE:4E:71:78:B5:9C:F5:E8:BC:B9:
2023-04-17 10:53:44.693 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: CE:75:11:59:EA:E8:C1:A2:8A:47:7F:9A:E3:D8:7F:0E:3B:17:89:04:
2023-04-17 10:53:44.694 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: EE:78:8C:21:3C:97:CE:E5:4C:F8:34:2F:DC:76:2B:D3:DF:F7:07:55:
2023-04-17 10:53:44.695 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C7:C0:D4:38:98:B7:35:E1:16:CC:4C:C3:8C:67:68:6A:D9:59:8B:DC:
2023-04-17 10:53:44.696 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 89:43:71:67:42:21:08:D0:02:4A:6E:CD:3E:56:0D:A3:07:EB:65:7F:
2023-04-17 10:53:44.697 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 10:27:53:3A:00:DC:CE:28:0D:14:F1:BE:75:C8:F7:CF:33:5C:CC:F7:
2023-04-17 10:53:44.699 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: D2:52:BE:FD:17:7B:49:A0:BA:9B:67:00:5B:19:45:D4:DC:52:16:7A:
2023-04-17 10:53:44.700 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 3C:A9:D1:69:B7:2D:3E:D5:59:BE:DD:72:92:B9:4E:AF:67:96:53:EB:
2023-04-17 10:53:44.701 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 07:D6:EF:31:17:69:B0:60:7C:FC:E6:1C:4A:46:77:85:31:02:7C:45:
2023-04-17 10:53:44.702 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 5D:42:14:91:6F:93:7B:06:0A:76:A5:5D:61:E1:47:E5:FE:8D:D3:0E:
2023-04-17 10:53:44.704 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 8E:AD:39:49:A1:93:21:EC:4C:2F:CE:CC:C9:09:B3:95:B2:2B:AB:8D:
2023-04-17 10:53:44.705 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B4:1B:B1:DA:DD:5F:CA:B4:CF:97:87:C9:D2:E6:1E:13:08:D7:0E:3C:
2023-04-17 10:53:44.706 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 59:12:85:57:BF:4D:85:6E:C2:83:47:4F:F5:42:7E:5D:25:94:DF:85:
2023-04-17 10:53:44.706 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 10:DA:06:5E
2023-04-17 10:53:44.708 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'drm_kms_helper']
2023-04-17 10:53:44.709 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'sunrpc']
2023-04-17 10:53:44.735 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 17:02:49:F4:44:E0:3E:D4:7A:FD:55:D5:84:68:49:80:02:D3:07:7B:
2023-04-17 10:53:44.736 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 70:8B:22:DD:E9:EC:C0:22:7B:27:E4:48:59:0A:EC:73:4B:7A:5C:62:
2023-04-17 10:53:44.737 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: F9:EF:A1:78:9F:12:35:3B:E5:06:24:C4:59:BE:0D:99:7C:EE:0A:C7:
2023-04-17 10:53:44.738 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: BF:00:F6:45:B2:86:FF:8D:81:1A:16:F6:AC:17:3A:C4:2F:6A:78:27:
2023-04-17 10:53:44.739 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 44:9C:83:8A:D6:6D:CD:5A:E6:3A:92:02:08:81:DC:30:5D:66:CF:77:
2023-04-17 10:53:44.740 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: FA:4B:20:85:3A:25:84:19:42:CF:E5:CC:FC:14:12:47:37:53:2D:A1:
2023-04-17 10:53:44.741 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 03:CB:AA:4E:03:EE:FA:B5:F3:BA:BA:83:B1:FD:2D:7E:EB:D5:C5:E3:
2023-04-17 10:53:44.741 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 67:42:A1:43:0E:4D:12:97:69:3D:6D:C2:05:D2:FB:A6:39:DD:93:9F:
2023-04-17 10:53:44.742 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 85:47:D7:EB:E9:18:6F:BC:8A:30:F6:EB:3D:E3:F8:94:21:07:A6:06:
2023-04-17 10:53:44.743 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: AE:76:BC:EE:30:6D:BF:7F:FE:9D:B6:C9:A0:79:B0:59:B8:4B:F1:AC:
2023-04-17 10:53:44.743 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 8C:CE:9A:30:67:F0:41:42:CB:15:8A:B7:55:C5:D2:61:A5:92:71:2D:
2023-04-17 10:53:44.744 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: ED:85:5A:D6:C9:ED:55:1B:2B:BB:7B:C5:B0:5B:0A:0F:7D:59:C3:0A:
2023-04-17 10:53:44.745 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 18:BF:48:26:AA:6E:DC:DD:17:1B:B8:54:10:FB:5E:F0:45:06:23:BC:
2023-04-17 10:53:44.746 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 2C:10:DD:53:00:4B:73:BC:66:AC:2C:DC:64:11:B1:F5:75:DA:97:4B:
2023-04-17 10:53:44.747 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 82:16:DE:3A:0A:99:D9:9E:2C:D8:A3:9F:7D:23:C1:99:0E:00:06:81:
2023-04-17 10:53:44.747 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 0A:3A:73:A8:99:30:75:84:1D:5E:B3:C9:54:18:A2:08:8C:CF:46:F3:
2023-04-17 10:53:44.748 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C4:F3:55:0E:3C:D1:D7:59:3F:F7:4F:AB:1A:16:E2:08:55:77:C4:65:
2023-04-17 10:53:44.749 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 53:13:66:0B:E8:D9:67:59:A7:5C:C3:A4:1E:09:E3:38:30:EC:AD:95:
2023-04-17 10:53:44.750 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A1:BB:19:A0:98:38:7C:C7:F7:49:9D:69:BE:36:15:B0:BC:9F:CA:FB:
2023-04-17 10:53:44.751 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 4F:6A:B2:5F
2023-04-17 10:53:44.753 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'sunrpc']
2023-04-17 10:53:44.754 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'drm']
2023-04-17 10:53:44.777 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: AC:6C:07:56:8B:A9:03:CA:2B:08:CA:09:A3:E3:6E:8D:3C:7A:29:FE:
2023-04-17 10:53:44.778 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 40:14:E1:A2:99:CD:A9:88:D4:41:29:37:F7:70:CD:40:64:49:2A:CB:
2023-04-17 10:53:44.780 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 73:28:3F:F8:F2:6F:1D:E0:3A:27:BA:17:ED:D8:5B:35:E1:1C:35:41:
2023-04-17 10:53:44.780 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 5B:41:5E:AD:5A:87:98:FB:AD:34:DB:1B:37:EC:CB:C9:6F:5A:C3:53:
2023-04-17 10:53:44.781 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 82:48:E9:C9:B3:36:32:D6:24:BA:A3:F0:4A:3D:E5:A4:2D:48:10:15:
2023-04-17 10:53:44.782 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 3B:86:57:EA:1F:3A:33:22:A4:5E:5B:29:64:09:44:26:E6:F3:DC:41:
2023-04-17 10:53:44.783 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 80:42:64:AB:EA:82:13:42:6C:A3:36:99:9D:3B:0C:EE:A3:D7:AF:42:
2023-04-17 10:53:44.783 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 1F:B0:46:F0:9E:5B:3B:DD:8B:E9:22:F3:93:FE:59:96:CC:90:FE:52:
2023-04-17 10:53:44.784 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C4:17:AC:7D:01:F4:FA:EF:41:8A:FC:FE:4A:C7:BF:8C:2F:2A:49:D1:
2023-04-17 10:53:44.785 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 28:0D:41:20:C7:16:A7:EF:81:A9:C4:07:C4:5E:86:4D:AF:28:FF:A0:
2023-04-17 10:53:44.786 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 6B:EE:8C:DE:27:31:6D:13:DE:B7:3E:C1:8C:DA:A2:B1:34:90:2E:47:
2023-04-17 10:53:44.787 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: D2:67:66:F9:3C:F5:9C:ED:40:89:68:13:1C:8F:29:CA:61:E3:D2:EF:
2023-04-17 10:53:44.788 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E5:04:34:D1:6A:EA:04:0E:83:F4:AA:8E:A2:5D:8C:8C:98:5A:B2:38:
2023-04-17 10:53:44.788 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 89:8A:78:4E:6D:AD:5F:40:82:7C:3A:A1:B3:6E:17:CB:D0:12:0B:34:
2023-04-17 10:53:44.789 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 91:FC:DD:99:F0:0A:7F:C8:F4:CC:8A:95:29:D9:59:25:33:B4:F3:98:
2023-04-17 10:53:44.790 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 0F:8A:24:B3:04:86:93:DC:50:10:5C:12:86:F9:97:D0:30:38:F7:74:
2023-04-17 10:53:44.791 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 4A:43:00:DA:EB:BE:87:E8:07:95:1B:52:17:1A:A8:FF:83:45:61:CA:
2023-04-17 10:53:44.792 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 12:4B:B8:09:94:EF:2C:9B:7D:39:AA:9D:15:24:39:D3:21:95:E0:8F:
2023-04-17 10:53:44.793 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: D1:A4:81:0E:71:A9:CF:CF:4A:F5:91:22:F4:EF:C4:7F:FD:E8:6B:1D:
2023-04-17 10:53:44.793 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 30:E3:34:2E
2023-04-17 10:53:44.795 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'drm']
2023-04-17 10:53:44.796 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'libata']
2023-04-17 10:53:44.814 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 22:22:B7:93:3E:8D:9D:5D:E3:BD:82:DF:BB:EE:6C:25:28:25:09:85:
2023-04-17 10:53:44.815 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B7:54:4E:F3:C0:96:79:4E:69:FC:47:C2:02:67:1D:C7:AC:00:E9:2B:
2023-04-17 10:53:44.817 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A7:F4:62:6C:0F:81:69:20:E0:0C:9D:0B:DB:8C:32:34:E1:3F:23:7C:
2023-04-17 10:53:44.818 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 0B:ED:B4:63:C9:3F:D4:78:3A:47:F4:C6:A2:2B:76:50:A6:83:F7:45:
2023-04-17 10:53:44.819 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 73:30:76:CC:18:29:1A:18:CD:AE:36:1F:7E:B9:C2:85:E5:0C:DC:B0:
2023-04-17 10:53:44.820 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 02:47:12:99:9A:B6:B8:44:54:31:89:FC:CB:6B:AB:AE:29:64:5A:A9:
2023-04-17 10:53:44.821 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 68:64:BC:47:CB:88:20:20:FB:EE:CD:EE:95:3F:94:BE:BD:42:39:FC:
2023-04-17 10:53:44.822 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 59:FF:F6:BF:91:4E:3B:09:9F:69:30:E4:AD:DE:5A:0D:0E:D1:F2:41:
2023-04-17 10:53:44.823 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 35:B9:D3:23:20:69:63:85:95:98:BF:80:F0:B7:59:2C:A6:80:DD:4F:
2023-04-17 10:53:44.824 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 59:81:3D:B6:D8:18:F2:21:D9:96:D9:EB:52:DE:51:23:AE:05:95:7D:
2023-04-17 10:53:44.825 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 35:A5:E4:7C:BF:4F:16:15:22:53:D6:39:8F:17:88:F9:C7:5E:C9:74:
2023-04-17 10:53:44.826 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 82:60:DC:49:E3:B3:24:5C:CE:ED:DE:30:FA:B1:6D:21:FC:0F:E0:0B:
2023-04-17 10:53:44.826 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 45:B5:41:41:29:B8:96:3E:B8:58:56:C9:EA:09:21:7E:E7:E8:20:9E:
2023-04-17 10:53:44.827 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 85:CE:D0:8E:CB:70:98:63:6E:06:37:BC:9C:FC:C9:40:5C:FD:66:F9:
2023-04-17 10:53:44.828 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: F0:1C:E8:1C:C7:2A:F3:C3:EC:59:0F:6E:E1:F4:98:CE:A1:3D:D0:43:
2023-04-17 10:53:44.829 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 35:24:DC:D0:5E:D3:81:01:49:08:AC:3B:E2:3F:FF:4D:8E:42:11:04:
2023-04-17 10:53:44.830 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B6:D7:B3:C7:74:58:8D:AD:BA:2C:C0:1F:5D:2A:C5:2F:00:0A:16:2D:
2023-04-17 10:53:44.831 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 1E:9D:A7:84:97:A3:FB:0A:F2:88:D1:6F:07:78:99:6A:5C:1E:61:8E:
2023-04-17 10:53:44.831 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: D2:4B:C4:46:80:5F:DD:C6:F1:00:03:FE:5D:02:D6:3A:E6:4F:7D:97:
2023-04-17 10:53:44.832 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 20:E3:28:5F
2023-04-17 10:53:44.834 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'libata']
2023-04-17 10:53:44.837 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'virtio_net']
2023-04-17 10:53:44.852 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 9A:C5:ED:57:A5:DA:52:46:A8:17:19:2D:CA:65:64:13:0B:71:31:4E:
2023-04-17 10:53:44.854 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 30:E4:8B:6C:C6:BA:15:5B:BE:A5:7B:F0:05:70:86:CA:76:36:66:FC:
2023-04-17 10:53:44.857 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 9A:67:50:A9:DA:F5:76:79:90:0D:40:4E:EA:81:FD:B2:9C:7E:4D:56:
2023-04-17 10:53:44.858 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E3:8E:10:C2:82:12:98:95:11:99:8D:ED:1D:82:B7:80:64:FC:B0:9D:
2023-04-17 10:53:44.860 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: BA:F7:CA:10:D0:D6:59:56:2F:D8:F7:9C:B6:04:88:14:0D:BB:49:07:
2023-04-17 10:53:44.861 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C4:B7:0D:43:2E:E8:B3:30:7E:D6:6E:CE:1B:DA:28:AA:48:50:D1:8D:
2023-04-17 10:53:44.862 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 5D:C2:D2:CD:4E:E5:D4:66:EE:CF:EF:05:7A:A3:23:8E:B7:E6:EC:17:
2023-04-17 10:53:44.864 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 8F:E8:BE:63:34:47:60:4A:F4:96:03:90:96:93:31:83:C5:58:E3:B1:
2023-04-17 10:53:44.865 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 45:A4:5E:8C:F7:E3:6C:22:E5:50:FE:9A:D3:26:1B:80:CC:28:BC:67:
2023-04-17 10:53:44.866 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7B:40:77:69:F8:C4:B5:94:E3:FA:B9:51:DE:35:31:A5:00:DA:C5:F0:
2023-04-17 10:53:44.867 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 81:BD:AD:D4:43:A4:55:9F:E7:7C:79:E0:A2:DE:9E:F0:99:A4:BF:69:
2023-04-17 10:53:44.870 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 45:D9:1D:A4:FE:88:FB:0A:3E:AE:3E:B0:10:A2:10:F2:13:E7:6A:84:
2023-04-17 10:53:44.871 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: D1:6A:BA:38:7D:E8:62:77:86:34:64:D8:99:CD:23:0B:DD:47:E7:97:
2023-04-17 10:53:44.873 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: AC:FF:92:AA:14:B8:28:44:82:3B:C0:58:A7:F5:51:E8:3C:CB:82:76:
2023-04-17 10:53:44.874 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C2:F5:74:50:F7:CA:EF:05:E6:C5:99:F6:AA:AC:0C:02:06:F0:4F:09:
2023-04-17 10:53:44.875 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 5C:CA:70:80:7B:C6:73:F2:63:02:61:6C:8D:1F:34:8C:59:FD:3E:79:
2023-04-17 10:53:44.877 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 34:E6:B2:70:86:70:FE:18:B9:49:D0:BD:1D:0C:F3:E1:D5:27:BB:F8:
2023-04-17 10:53:44.878 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: CA:F4:29:86:61:44:D7:02:73:E6:39:43:F8:E9:05:E1:1A:F0:2D:7F:
2023-04-17 10:53:44.879 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 24:4D:D9:2E:53:82:23:EA:93:9D:1D:DB:47:86:BB:33:78:92:7B:9A:
2023-04-17 10:53:44.880 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 09:A8:70:C5
2023-04-17 10:53:44.881 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'virtio_net']
2023-04-17 10:53:44.883 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'virtio_blk']
2023-04-17 10:53:44.895 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B0:6C:9B:6E:46:2C:4F:D8:45:72:6E:F5:80:08:DB:B2:36:B4:D1:62:
2023-04-17 10:53:44.897 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: AE:1D:AE:6C:50:EA:40:A6:26:F7:73:61:B5:38:64:20:91:73:03:C4:
2023-04-17 10:53:44.899 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E4:00:7F:43:74:8F:8A:6B:14:67:66:D7:80:A6:A4:13:2A:E1:EA:09:
2023-04-17 10:53:44.900 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E5:58:59:89:4A:CE:1B:E2:03:7C:38:A4:78:88:40:18:A7:02:00:B9:
2023-04-17 10:53:44.901 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 6A:36:AA:79:B9:7B:B1:3D:9F:25:18:5E:26:E6:AD:5D:6A:27:C5:2A:
2023-04-17 10:53:44.902 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: CB:1C:15:52:16:7C:29:55:DA:E7:5E:53:9E:AE:40:26:F0:89:E9:AB:
2023-04-17 10:53:44.903 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: EB:18:2E:15:F7:AA:94:F6:8C:A7:A0:E8:03:EC:C6:93:96:7B:7A:06:
2023-04-17 10:53:44.904 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 54:A3:79:C3:4E:04:97:5F:67:1E:A0:AA:70:64:99:31:34:93:E3:DA:
2023-04-17 10:53:44.906 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7A:AC:33:C1:8D:33:39:23:F6:1E:B3:50:57:19:21:E7:29:9E:9D:3D:
2023-04-17 10:53:44.907 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 74:2A:CD:B4:57:81:85:16:99:BF:F3:6E:E5:97:FD:1E:9A:CD:7B:31:
2023-04-17 10:53:44.908 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 9E:14:AE:0A:93:93:71:5C:1F:D0:12:95:BB:CD:04:77:77:8D:54:65:
2023-04-17 10:53:44.909 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: BA:C1:D1:D6:DF:89:C9:F2:D2:8E:B0:37:27:1A:7D:E7:69:4A:A9:B6:
2023-04-17 10:53:44.910 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 3B:BE:2C:55:F5:78:9E:31:D4:EB:9A:64:97:F4:8A:9A:6F:4A:13:66:
2023-04-17 10:53:44.911 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 4A:3E:0C:22:85:C6:32:C5:AA:D3:00:17:B8:7D:25:68:88:43:BC:ED:
2023-04-17 10:53:44.912 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: F0:06:F5:E0:2B:9B:9A:88:75:29:B6:F7:99:C3:80:B9:DF:03:87:64:
2023-04-17 10:53:44.913 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E4:96:F2:7C:9D:84:6A:C9:45:7F:EB:1C:DE:09:76:2E:58:D8:8D:7E:
2023-04-17 10:53:44.914 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 31:58:47:88:61:AB:AC:E8:C0:4B:DF:87:B9:EA:55:93:FE:CE:4E:A1:
2023-04-17 10:53:44.915 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 15:7C:93:8B:7C:8C:72:42:27:3C:08:1C:76:EF:7B:D8:29:80:5C:08:
2023-04-17 10:53:44.916 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: DF:3D:67:05:3D:93:5A:2C:EA:01:22:F5:A4:31:A6:80:01:19:07:D4:
2023-04-17 10:53:44.917 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 46:0C:7D:49
2023-04-17 10:53:44.920 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'virtio_blk']
2023-04-17 10:53:44.921 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'dm_mirror']
2023-04-17 10:53:44.931 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: B3:1C:9A:83:78:55:FF:EA:DA:9E:D4:32:A6:38:6E:B0:DB:8A:FD:99:
2023-04-17 10:53:44.933 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 54:35:9C:50:22:CF:70:72:04:09:BF:12:B1:0E:46:6B:7B:F6:AA:0C:
2023-04-17 10:53:44.937 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: D8:DA:27:E4:2F:F6:7D:6B:8A:E0:08:20:C5:9B:28:9E:1B:D4:45:3E:
2023-04-17 10:53:44.939 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: EA:29:18:D9:41:D8:54:49:1C:38:BE:72:F8:2B:CF:47:4A:87:0D:AA:
2023-04-17 10:53:44.941 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: CE:B7:57:CA:B2:0C:DB:B6:C3:61:D0:FE:D5:FF:57:79:FB:0C:0B:F6:
2023-04-17 10:53:44.943 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 61:E4:F4:20:43:DD:53:A5:9A:FB:06:88:93:72:7A:F6:73:CF:DB:57:
2023-04-17 10:53:44.944 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 61:FC:58:EB:C8:97:3B:5C:BE:93:D7:F3:69:A2:B1:44:2D:84:1D:44:
2023-04-17 10:53:44.946 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 0D:6C:85:69:67:27:A8:24:A7:5A:F6:24:AC:6F:86:E5:FA:E5:90:C9:
2023-04-17 10:53:44.947 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: F6:B2:34:9F:18:A2:BF:07:30:D9:06:20:6F:0D:4C:0F:D1:F0:2A:A4:
2023-04-17 10:53:44.949 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 24:72:30:43:DE:1D:4B:E1:8F:F9:E3:A4:E1:8C:24:1B:7B:0C:AA:FC:
2023-04-17 10:53:44.950 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 08:BE:4B:9D:28:14:14:56:01:66:08:02:2C:9C:C1:23:98:58:1E:FE:
2023-04-17 10:53:44.952 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: BD:0C:41:8D:30:C4:36:6E:1D:54:48:54:4B:30:EE:4C:13:B4:F7:23:
2023-04-17 10:53:44.954 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 5A:54:04:9F:C1:22:C6:22:7C:74:92:72:9A:88:41:FE:63:A3:FD:72:
2023-04-17 10:53:44.955 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 9E:6B:2D:75:01:E5:5B:E3:8B:4C:C7:F1:8E:1C:7B:C7:9B:9C:E1:20:
2023-04-17 10:53:44.957 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 16:B6:C4:42:7F:6B:AE:BB:41:3B:92:0E:A2:22:5B:CF:F8:4C:75:DA:
2023-04-17 10:53:44.958 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 51:04:7D:24:D1:AA:61:0F:F6:76:84:05:D7:76:4A:E9:0F:A3:F3:44:
2023-04-17 10:53:44.960 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 43:F9:ED:B5:14:96:FF:A1:09:FF:5A:42:81:8F:0B:29:ED:B5:EC:E0:
2023-04-17 10:53:44.961 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 71:D9:CF:FE:3E:5D:66:9F:B6:55:0F:3A:6B:84:02:CB:9A:83:8E:D8:
2023-04-17 10:53:44.963 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: AB:44:5C:34:A8:E7:F3:F7:20:F7:9B:F2:AE:33:DF:D5:3D:0B:80:43:
2023-04-17 10:53:44.964 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 76:EE:68:33
2023-04-17 10:53:44.967 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'dm_mirror']
2023-04-17 10:53:44.970 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['modinfo', '-F', 'signature', 'dm_mod']
2023-04-17 10:53:44.985 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7B:C4:76:7B:82:F9:CA:43:F9:49:09:B3:CD:DD:CE:F8:3A:87:8B:38:
2023-04-17 10:53:44.988 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: BA:77:23:6D:BB:DF:24:9C:F7:22:E2:81:D5:43:C4:61:21:2F:C8:44:
2023-04-17 10:53:44.990 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 39:4F:10:3F:2A:BC:70:F6:CE:BC:35:72:B5:BB:BF:EF:BB:62:1C:09:
2023-04-17 10:53:44.991 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 72:9A:D4:D5:29:4C:C9:51:D8:BA:26:1E:67:65:23:8D:E0:59:99:6D:
2023-04-17 10:53:44.992 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E4:89:DC:11:5B:31:4B:5F:20:71:E5:A6:9E:BA:96:21:7E:12:45:FD:
2023-04-17 10:53:44.994 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: E3:77:42:88:71:39:B1:ED:92:0D:5B:A4:7D:8D:33:83:22:40:2F:9E:
2023-04-17 10:53:44.995 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 38:7D:14:2E:94:49:2F:34:17:1D:1D:C2:0A:F7:48:6D:92:59:30:1B:
2023-04-17 10:53:44.996 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: A2:61:C4:5D:B1:F8:4D:27:68:5F:7E:C9:56:BE:7D:4A:85:3B:40:B1:
2023-04-17 10:53:44.996 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: F1:57:79:CF:11:AA:3E:80:0D:62:F3:68:78:BC:3C:A0:A7:F3:09:25:
2023-04-17 10:53:44.997 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 89:8C:E3:71:DA:87:03:53:CB:93:13:36:3C:51:5A:7E:A7:DA:B8:32:
2023-04-17 10:53:44.998 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 0F:4D:A6:29:E2:C1:1B:98:4C:D8:B7:EB:E7:C2:AA:0F:EB:4D:87:D6:
2023-04-17 10:53:44.999 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 08:76:A5:25:50:B0:53:57:D8:5B:25:CD:F0:D7:41:14:DC:D3:B2:79:
2023-04-17 10:53:45.0 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 3C:3A:BB:A2:D1:93:5F:13:30:91:6B:1F:C8:5D:4B:2D:26:28:6D:8E:
2023-04-17 10:53:45.2 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: C8:8A:D0:1F:68:20:3A:6A:92:87:89:18:C3:68:B0:6D:F0:15:60:53:
2023-04-17 10:53:45.4 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: D2:67:1A:DF:68:5C:59:E1:A5:F8:E5:21:B4:28:D2:B3:9C:EE:E2:2B:
2023-04-17 10:53:45.5 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: F4:86:3B:36:3A:47:FD:0C:D9:9A:76:B9:7B:A0:3A:14:7F:F7:2C:C6:
2023-04-17 10:53:45.7 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 2E:6A:71:D0:D8:9A:58:E5:AB:40:8E:5B:C3:B1:0C:08:D3:1D:46:B6:
2023-04-17 10:53:45.8 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 01:84:E3:F2:84:55:16:08:AB:F7:C5:56:C3:3D:D8:3C:DD:9B:C7:3A:
2023-04-17 10:53:45.9 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: 7D:20:5C:67:14:1B:42:9C:12:AA:23:ED:86:9F:9E:CF:5A:3A:72:FE:
2023-04-17 10:53:45.10 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: BC:8B:93:C6
2023-04-17 10:53:45.13 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['modinfo', '-F', 'signature', 'dm_mod']
2023-04-17 10:53:45.51 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo']
2023-04-17 10:53:45.61 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/redhat.repo
2023-04-17 10:53:45.63 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/rhel-internal.repo
2023-04-17 10:53:45.65 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: /etc/yum.repos.d/leapp-copr.repo
2023-04-17 10:53:45.67 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['find', '-L', '/etc/yum.repos.d', '-maxdepth', '1', '-type', 'f', '-name', '*.repo']
2023-04-17 10:53:45.81 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'firewalld']
2023-04-17 10:53:45.96 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: active
2023-04-17 10:53:45.99 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'firewalld']
2023-04-17 10:53:45.100 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'firewalld']
2023-04-17 10:53:45.114 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: enabled
2023-04-17 10:53:45.116 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'firewalld']
2023-04-17 10:53:45.117 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'iptables']
2023-04-17 10:53:45.131 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: inactive
2023-04-17 10:53:45.132 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'iptables'] failed with exit code 3.
2023-04-17 10:53:45.135 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'iptables']
2023-04-17 10:53:45.137 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'iptables']
2023-04-17 10:53:45.150 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: Failed to get unit file state for iptables.service: No such file or directory
2023-04-17 10:53:45.153 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'iptables'] failed with exit code 1.
2023-04-17 10:53:45.156 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'iptables']
2023-04-17 10:53:45.158 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-active', 'ip6tables']
2023-04-17 10:53:45.170 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: inactive
2023-04-17 10:53:45.171 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-active', 'ip6tables'] failed with exit code 3.
2023-04-17 10:53:45.173 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-active', 'ip6tables']
2023-04-17 10:53:45.175 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['systemctl', 'is-enabled', 'ip6tables']
2023-04-17 10:53:45.187 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: Failed to get unit file state for ip6tables.service: No such file or directory
2023-04-17 10:53:45.189 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: Command ['systemctl', 'is-enabled', 'ip6tables'] failed with exit code 1.
2023-04-17 10:53:45.190 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['systemctl', 'is-enabled', 'ip6tables']
2023-04-17 10:53:45.195 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has started: ['cat', '/etc/default/grub']
2023-04-17 10:53:45.203 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: GRUB_TIMEOUT=5
2023-04-17 10:53:45.205 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: GRUB_DISTRIBUTOR="$(sed 's, release .*$,,g' /etc/system-release)"
2023-04-17 10:53:45.206 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: GRUB_DEFAULT=saved
2023-04-17 10:53:45.207 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: GRUB_DISABLE_SUBMENU=true
2023-04-17 10:53:45.208 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: GRUB_TERMINAL_OUTPUT="console"
2023-04-17 10:53:45.209 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: GRUB_CMDLINE_LINUX="console=tty0 console=ttyS0,115200 rd_NO_PLYMOUTH biosdevname=0 net.ifnames=0 crashkernel=auto resume=/dev/mapper/rhel_ibm--p8--kvm--03--guest--02-swap rd.lvm.lv=rhel_ibm-p8-kvm-03-guest-02/root rd.lvm.lv=rhel_ibm-p8-kvm-03-guest-02/swap rhgb quiet"
2023-04-17 10:53:45.210 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: GRUB_DISABLE_RECOVERY="true"
2023-04-17 10:53:45.211 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: GRUB_ENABLE_BLSCFG=true
2023-04-17 10:53:45.212 DEBUG PID: 20349 leapp.workflow.FactsCollection.system_facts: External command has finished: ['cat', '/etc/default/grub']
2023-04-17 10:53:45.225 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_kernel_cmdline
2023-04-17 10:53:45.273 DEBUG PID: 20421 leapp.workflow.FactsCollection.scan_kernel_cmdline: External command has started: ['cat', '/proc/cmdline']
2023-04-17 10:53:45.283 DEBUG PID: 20421 leapp.workflow.FactsCollection.scan_kernel_cmdline: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-4.18.0-425.12.1.el8_7.x86_64 root=/dev/mapper/rhel_ibm--p8--kvm--03--guest--02-root ro console=tty0 console=ttyS0,115200 rd_NO_PLYMOUTH biosdevname=0 net.ifnames=0 crashkernel=auto resume=/dev/mapper/rhel_ibm--p8--kvm--03--guest--02-swap rd.lvm.lv=rhel_ibm-p8-kvm-03-guest-02/root rd.lvm.lv=rhel_ibm-p8-kvm-03-guest-02/swap rhgb quiet
2023-04-17 10:53:45.286 DEBUG PID: 20421 leapp.workflow.FactsCollection.scan_kernel_cmdline: External command has finished: ['cat', '/proc/cmdline']
2023-04-17 10:53:45.300 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_grub_config
2023-04-17 10:53:45.379 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor persistentnetnames
2023-04-17 10:53:45.461 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scandasd
2023-04-17 10:53:45.525 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_target_os_image
2023-04-17 10:53:45.610 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scancpu
2023-04-17 10:53:45.665 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: External command has started: ['lscpu']
2023-04-17 10:53:45.675 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Architecture: x86_64
2023-04-17 10:53:45.676 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: CPU op-mode(s): 32-bit, 64-bit
2023-04-17 10:53:45.677 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Byte Order: Little Endian
2023-04-17 10:53:45.678 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: CPU(s): 2
2023-04-17 10:53:45.679 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: On-line CPU(s) list: 0,1
2023-04-17 10:53:45.680 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Thread(s) per core: 1
2023-04-17 10:53:45.681 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Core(s) per socket: 1
2023-04-17 10:53:45.681 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Socket(s): 2
2023-04-17 10:53:45.682 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: NUMA node(s): 1
2023-04-17 10:53:45.683 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Vendor ID: GenuineIntel
2023-04-17 10:53:45.685 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: BIOS Vendor ID: \x01
2023-04-17 10:53:45.686 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: CPU family: 6
2023-04-17 10:53:45.687 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Model: 142
2023-04-17 10:53:45.689 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Model name: Intel(R) Core(TM) i7-10610U CPU @ 1.80GHz
2023-04-17 10:53:45.690 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: BIOS Model name: \x01
2023-04-17 10:53:45.691 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Stepping: 12
2023-04-17 10:53:45.692 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: CPU MHz: 2303.996
2023-04-17 10:53:45.693 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: BogoMIPS: 4607.99
2023-04-17 10:53:45.695 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Virtualization: VT-x
2023-04-17 10:53:45.696 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Hypervisor vendor: KVM
2023-04-17 10:53:45.697 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Virtualization type: full
2023-04-17 10:53:45.698 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: L1d cache: 32K
2023-04-17 10:53:45.699 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: L1i cache: 32K
2023-04-17 10:53:45.700 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: L2 cache: 4096K
2023-04-17 10:53:45.702 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: L3 cache: 16384K
2023-04-17 10:53:45.703 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: NUMA node0 CPU(s): 0,1
2023-04-17 10:53:45.705 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: Flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon rep_good nopl xtopology cpuid tsc_known_freq pni pclmulqdq vmx ssse3 fma cx16 pdcm pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch cpuid_fault invpcid_single ssbd ibrs ibpb stibp ibrs_enhanced tpr_shadow vnmi flexpriority ept vpid ept_ad fsgsbase tsc_adjust bmi1 avx2 smep bmi2 erms invpcid mpx rdseed adx smap clflushopt xsaveopt xsavec xgetbv1 xsaves arat umip md_clear arch_capabilities
2023-04-17 10:53:45.707 DEBUG PID: 20668 leapp.workflow.FactsCollection.scancpu: External command has finished: ['lscpu']
2023-04-17 10:53:45.740 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor nis_scanner
2023-04-17 10:53:45.808 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor pci_devices_scanner
2023-04-17 10:53:45.878 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: External command has started: ['lspci', '-vmmk']
2023-04-17 10:53:45.897 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:00.0
2023-04-17 10:53:45.898 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Host bridge
2023-04-17 10:53:45.899 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation
2023-04-17 10:53:45.900 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 440FX - 82441FX PMC [Natoma]
2023-04-17 10:53:45.903 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.904 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine
2023-04-17 10:53:45.905 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 02
2023-04-17 10:53:45.906 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.907 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.0
2023-04-17 10:53:45.908 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: ISA bridge
2023-04-17 10:53:45.908 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation
2023-04-17 10:53:45.909 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371SB PIIX3 ISA [Natoma/Triton II]
2023-04-17 10:53:45.910 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.911 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine
2023-04-17 10:53:45.912 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.912 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.1
2023-04-17 10:53:45.913 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: IDE interface
2023-04-17 10:53:45.914 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation
2023-04-17 10:53:45.915 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371SB PIIX3 IDE [Natoma/Triton II]
2023-04-17 10:53:45.915 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.916 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine
2023-04-17 10:53:45.918 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 80
2023-04-17 10:53:45.921 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ata_piix
2023-04-17 10:53:45.922 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_piix
2023-04-17 10:53:45.922 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_generic
2023-04-17 10:53:45.923 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.924 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.2
2023-04-17 10:53:45.925 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: USB controller
2023-04-17 10:53:45.925 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation
2023-04-17 10:53:45.926 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371SB PIIX3 USB [Natoma/Triton II]
2023-04-17 10:53:45.927 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.928 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine
2023-04-17 10:53:45.929 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01
2023-04-17 10:53:45.929 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd
2023-04-17 10:53:45.930 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.931 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.3
2023-04-17 10:53:45.932 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Bridge
2023-04-17 10:53:45.933 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Intel Corporation
2023-04-17 10:53:45.935 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 82371AB/EB/MB PIIX4 ACPI
2023-04-17 10:53:45.936 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.937 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Qemu virtual machine
2023-04-17 10:53:45.937 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03
2023-04-17 10:53:45.939 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: piix4_smbus
2023-04-17 10:53:45.940 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Module: i2c_piix4
2023-04-17 10:53:45.940 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.941 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:02.0
2023-04-17 10:53:45.942 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: VGA compatible controller
2023-04-17 10:53:45.943 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Cirrus Logic
2023-04-17 10:53:45.944 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: GD 5446
2023-04-17 10:53:45.944 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.945 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: QEMU Virtual Machine
2023-04-17 10:53:45.946 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: cirrus
2023-04-17 10:53:45.947 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Module: cirrus
2023-04-17 10:53:45.947 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.948 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:03.0
2023-04-17 10:53:45.949 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: SCSI storage controller
2023-04-17 10:53:45.950 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc.
2023-04-17 10:53:45.951 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio block device
2023-04-17 10:53:45.952 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.953 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0002
2023-04-17 10:53:45.955 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 3
2023-04-17 10:53:45.956 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci
2023-04-17 10:53:45.956 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.957 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:04.0
2023-04-17 10:53:45.958 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Unclassified device [00ff]
2023-04-17 10:53:45.959 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc.
2023-04-17 10:53:45.960 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio memory balloon
2023-04-17 10:53:45.961 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.962 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0005
2023-04-17 10:53:45.962 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 4
2023-04-17 10:53:45.963 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci
2023-04-17 10:53:45.964 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.965 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.0
2023-04-17 10:53:45.966 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: Ethernet controller
2023-04-17 10:53:45.967 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: Red Hat, Inc.
2023-04-17 10:53:45.967 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: Virtio network device
2023-04-17 10:53:45.969 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: Red Hat, Inc.
2023-04-17 10:53:45.970 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: Device 0001
2023-04-17 10:53:45.971 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5
2023-04-17 10:53:45.971 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci
2023-04-17 10:53:45.972 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.974 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: External command has finished: ['lspci', '-vmmk']
2023-04-17 10:53:45.975 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: External command has started: ['lspci', '-vmmkn']
2023-04-17 10:53:45.983 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:00.0
2023-04-17 10:53:45.985 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0600
2023-04-17 10:53:45.986 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086
2023-04-17 10:53:45.987 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 1237
2023-04-17 10:53:45.988 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:45.989 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1100
2023-04-17 10:53:45.990 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 02
2023-04-17 10:53:45.991 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.992 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.0
2023-04-17 10:53:45.992 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0601
2023-04-17 10:53:45.993 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086
2023-04-17 10:53:45.994 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7000
2023-04-17 10:53:45.995 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:45.995 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1100
2023-04-17 10:53:45.996 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:45.997 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.1
2023-04-17 10:53:45.998 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0101
2023-04-17 10:53:45.999 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086
2023-04-17 10:53:46.0 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7010
2023-04-17 10:53:46.1 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:46.2 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1100
2023-04-17 10:53:46.3 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: ProgIf: 80
2023-04-17 10:53:46.4 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: ata_piix
2023-04-17 10:53:46.5 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_piix
2023-04-17 10:53:46.6 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Module: ata_generic
2023-04-17 10:53:46.7 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:46.8 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.2
2023-04-17 10:53:46.9 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0c03
2023-04-17 10:53:46.9 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086
2023-04-17 10:53:46.10 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7020
2023-04-17 10:53:46.11 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:46.12 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1100
2023-04-17 10:53:46.12 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 01
2023-04-17 10:53:46.13 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: uhci_hcd
2023-04-17 10:53:46.14 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:46.15 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:01.3
2023-04-17 10:53:46.15 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0680
2023-04-17 10:53:46.16 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 8086
2023-04-17 10:53:46.17 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 7113
2023-04-17 10:53:46.18 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:46.19 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1100
2023-04-17 10:53:46.20 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Rev: 03
2023-04-17 10:53:46.21 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: piix4_smbus
2023-04-17 10:53:46.22 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Module: i2c_piix4
2023-04-17 10:53:46.22 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:46.23 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:02.0
2023-04-17 10:53:46.24 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0300
2023-04-17 10:53:46.25 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 1013
2023-04-17 10:53:46.25 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 00b8
2023-04-17 10:53:46.26 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:46.27 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 1100
2023-04-17 10:53:46.28 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: cirrus
2023-04-17 10:53:46.29 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Module: cirrus
2023-04-17 10:53:46.29 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:46.30 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:03.0
2023-04-17 10:53:46.31 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0100
2023-04-17 10:53:46.32 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 1af4
2023-04-17 10:53:46.34 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 1001
2023-04-17 10:53:46.35 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:46.37 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 0002
2023-04-17 10:53:46.38 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 3
2023-04-17 10:53:46.40 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci
2023-04-17 10:53:46.40 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:46.41 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:04.0
2023-04-17 10:53:46.42 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 00ff
2023-04-17 10:53:46.43 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 1af4
2023-04-17 10:53:46.43 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 1002
2023-04-17 10:53:46.44 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:46.45 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 0005
2023-04-17 10:53:46.46 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 4
2023-04-17 10:53:46.46 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci
2023-04-17 10:53:46.47 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:46.48 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Slot: 00:05.0
2023-04-17 10:53:46.48 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Class: 0200
2023-04-17 10:53:46.49 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Vendor: 1af4
2023-04-17 10:53:46.50 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Device: 1000
2023-04-17 10:53:46.51 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SVendor: 1af4
2023-04-17 10:53:46.52 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: SDevice: 0001
2023-04-17 10:53:46.53 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: PhySlot: 5
2023-04-17 10:53:46.54 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: Driver: virtio-pci
2023-04-17 10:53:46.55 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner:
2023-04-17 10:53:46.56 DEBUG PID: 20767 leapp.workflow.FactsCollection.pci_devices_scanner: External command has finished: ['lspci', '-vmmkn']
2023-04-17 10:53:46.107 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_sap_hana
2023-04-17 10:53:46.157 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor detect_kernel_drivers
2023-04-17 10:53:46.277 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_custom_repofile
2023-04-17 10:53:46.447 INFO PID: 20916 leapp.workflow.FactsCollection.scan_custom_repofile: The /etc/leapp/files/leapp_upgrade_repositories.repo file exists.
2023-04-17 10:53:46.460 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor read_openssh_config
2023-04-17 10:53:46.518 DEBUG PID: 20965 leapp.workflow.FactsCollection.read_openssh_config: External command has started: ['rpm', '-Vf', '/etc/ssh/sshd_config']
2023-04-17 10:53:46.569 DEBUG PID: 20965 leapp.workflow.FactsCollection.read_openssh_config: S.5....T. c /etc/ssh/sshd_config
2023-04-17 10:53:46.574 DEBUG PID: 20965 leapp.workflow.FactsCollection.read_openssh_config: External command has finished: ['rpm', '-Vf', '/etc/ssh/sshd_config']
2023-04-17 10:53:46.583 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor open_ssl_config_scanner
2023-04-17 10:53:46.650 DEBUG PID: 21015 leapp.workflow.FactsCollection.open_ssl_config_scanner: External command has started: ['rpm', '-Vf', '/etc/pki/tls/openssl.cnf']
2023-04-17 10:53:46.692 DEBUG PID: 21015 leapp.workflow.FactsCollection.open_ssl_config_scanner: External command has finished: ['rpm', '-Vf', '/etc/pki/tls/openssl.cnf']
2023-04-17 10:53:46.703 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor repository_mapping
2023-04-17 10:53:46.772 INFO PID: 21065 leapp.workflow.FactsCollection.repository_mapping: Attempting to load the asset repomap.json (data_stream=1.0)
2023-04-17 10:53:46.775 WARNING PID: 21065 leapp.workflow.FactsCollection.repository_mapping: File /etc/leapp/files/repomap.json successfully read (132296 bytes)
2023-04-17 10:53:46.804 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor firewalld_collect_used_object_names
2023-04-17 10:53:46.992 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor ipa_scanner
2023-04-17 10:53:47.111 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor multipath_conf_read_8to9
2023-04-17 10:53:47.212 DEBUG PID: 21212 leapp.workflow.FactsCollection.multipath_conf_read_8to9: device-mapper-multipath is not installed.
2023-04-17 10:53:47.223 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_pkg_manager
2023-04-17 10:53:47.300 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: External command has started: ['dnf', '-v']
2023-04-17 10:53:47.714 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: Loaded plugins: builddep, changelog, config-manager, copr, debug, debuginfo-install, download, generate_completion_cache, groups-manager, kpatch, needs-restarting, playground, product-id, repoclosure, repodiff, repograph, repomanage, reposync, subscription-manager, uploadprofile
2023-04-17 10:53:47.726 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: Updating Subscription Management repositories.
2023-04-17 10:53:47.727 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: Unable to read consumer identity
2023-04-17 10:53:47.728 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager:
2023-04-17 10:53:47.729 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: This system is not registered with an entitlement server. You can use subscription-manager to register.
2023-04-17 10:53:47.729 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager:
2023-04-17 10:53:47.730 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: usage: dnf [options] COMMAND
2023-04-17 10:53:47.731 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager:
2023-04-17 10:53:47.732 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: List of Main Commands:
2023-04-17 10:53:47.732 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager:
2023-04-17 10:53:47.733 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: alias List or create command aliases
2023-04-17 10:53:47.735 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: autoremove remove all unneeded packages that were originally installed as dependencies
2023-04-17 10:53:47.736 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: check check for problems in the packagedb
2023-04-17 10:53:47.737 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: check-update check for available package upgrades
2023-04-17 10:53:47.738 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: clean remove cached data
2023-04-17 10:53:47.750 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: deplist [deprecated, use repoquery --deplist] List package's dependencies and what packages provide them
2023-04-17 10:53:47.752 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: distro-sync synchronize installed packages to the latest available versions
2023-04-17 10:53:47.754 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: downgrade Downgrade a package
2023-04-17 10:53:47.755 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: group display, or use, the groups information
2023-04-17 10:53:47.756 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: help display a helpful usage message
2023-04-17 10:53:47.758 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: history display, or use, the transaction history
2023-04-17 10:53:47.759 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: info display details about a package or group of packages
2023-04-17 10:53:47.760 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: install install a package or packages on your system
2023-04-17 10:53:47.761 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: list list a package or groups of packages
2023-04-17 10:53:47.762 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: makecache generate the metadata cache
2023-04-17 10:53:47.763 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: mark mark or unmark installed packages as installed by user.
2023-04-17 10:53:47.764 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: module Interact with Modules.
2023-04-17 10:53:47.765 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: provides find what package provides the given value
2023-04-17 10:53:47.768 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: reinstall reinstall a package
2023-04-17 10:53:47.771 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: remove remove a package or packages from your system
2023-04-17 10:53:47.772 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: repolist display the configured software repositories
2023-04-17 10:53:47.773 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: repoquery search for packages matching keyword
2023-04-17 10:53:47.774 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: repository-packages run commands on top of all packages in given repository
2023-04-17 10:53:47.775 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: search search package details for the given string
2023-04-17 10:53:47.776 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: shell run an interactive DNF shell
2023-04-17 10:53:47.777 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: swap run an interactive DNF mod for remove and install one spec
2023-04-17 10:53:47.778 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: updateinfo display advisories about packages
2023-04-17 10:53:47.779 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: upgrade upgrade a package or packages on your system
2023-04-17 10:53:47.780 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: upgrade-minimal upgrade, but only 'newest' package match which fixes a problem that affects your system
2023-04-17 10:53:47.782 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager:
2023-04-17 10:53:47.784 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: List of Plugin Commands:
2023-04-17 10:53:47.786 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager:
2023-04-17 10:53:47.787 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: builddep Install build dependencies for package or spec file
2023-04-17 10:53:47.789 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: changelog Show changelog data of packages
2023-04-17 10:53:47.790 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: config-manager manage dnf configuration options and repositories
2023-04-17 10:53:47.791 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: copr Interact with Copr repositories.
2023-04-17 10:53:47.792 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: debug-dump dump information about installed rpm packages to file
2023-04-17 10:53:47.793 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: debug-restore restore packages recorded in debug-dump file
2023-04-17 10:53:47.794 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: debuginfo-install install debuginfo packages
2023-04-17 10:53:47.795 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: download Download package to current directory
2023-04-17 10:53:47.796 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: groups-manager create and edit groups metadata file
2023-04-17 10:53:47.797 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: kpatch Toggles automatic installation of kpatch-patch packages
2023-04-17 10:53:47.798 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: needs-restarting determine updated binaries that need restarting
2023-04-17 10:53:47.799 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: playground Interact with Playground repository.
2023-04-17 10:53:47.801 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: repoclosure Display a list of unresolved dependencies for repositories
2023-04-17 10:53:47.802 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: repodiff List differences between two sets of repositories
2023-04-17 10:53:47.804 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: repograph Output a full package dependency graph in dot format
2023-04-17 10:53:47.805 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: repomanage Manage a directory of rpm packages
2023-04-17 10:53:47.807 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: reposync download all packages from remote repo
2023-04-17 10:53:47.808 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: uploadprofile Upload combined profile to Satellite server (list of installed rpms, enabled repositories and modules
2023-04-17 10:53:47.809 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager:
2023-04-17 10:53:47.810 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: General DNF options:
2023-04-17 10:53:47.811 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -c [config file], --config [config file]
2023-04-17 10:53:47.812 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: config file location
2023-04-17 10:53:47.813 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -q, --quiet quiet operation
2023-04-17 10:53:47.813 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -v, --verbose verbose operation
2023-04-17 10:53:47.814 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --version show DNF version and exit
2023-04-17 10:53:47.815 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --installroot [path] set install root
2023-04-17 10:53:47.817 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --nodocs do not install documentations
2023-04-17 10:53:47.818 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --noplugins disable all plugins
2023-04-17 10:53:47.819 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --enableplugin [plugin]
2023-04-17 10:53:47.820 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: enable plugins by name
2023-04-17 10:53:47.822 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --disableplugin [plugin]
2023-04-17 10:53:47.823 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: disable plugins by name
2023-04-17 10:53:47.824 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --releasever RELEASEVER
2023-04-17 10:53:47.825 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: override the value of $releasever in config and repo
2023-04-17 10:53:47.826 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: files
2023-04-17 10:53:47.827 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --setopt SETOPTS set arbitrary config and repo options
2023-04-17 10:53:47.828 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --skip-broken resolve depsolve problems by skipping packages
2023-04-17 10:53:47.829 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -h, --help, --help-cmd
2023-04-17 10:53:47.830 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: show command help
2023-04-17 10:53:47.831 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --allowerasing allow erasing of installed packages to resolve
2023-04-17 10:53:47.832 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: dependencies
2023-04-17 10:53:47.833 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -b, --best try the best available package versions in
2023-04-17 10:53:47.834 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: transactions.
2023-04-17 10:53:47.835 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --nobest do not limit the transaction to the best candidate
2023-04-17 10:53:47.836 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -C, --cacheonly run entirely from system cache, don't update cache
2023-04-17 10:53:47.838 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -R [minutes], --randomwait [minutes]
2023-04-17 10:53:47.839 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: maximum command wait time
2023-04-17 10:53:47.840 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -d [debug level], --debuglevel [debug level]
2023-04-17 10:53:47.840 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: debugging output level
2023-04-17 10:53:47.841 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --debugsolver dumps detailed solving results into files
2023-04-17 10:53:47.842 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --showduplicates show duplicates, in repos, in list/search commands
2023-04-17 10:53:47.843 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -e ERRORLEVEL, --errorlevel ERRORLEVEL
2023-04-17 10:53:47.844 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: error output level
2023-04-17 10:53:47.844 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --obsoletes enables dnf's obsoletes processing logic for upgrade
2023-04-17 10:53:47.845 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: or display capabilities that the package obsoletes for
2023-04-17 10:53:47.846 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: info, list and repoquery
2023-04-17 10:53:47.847 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --rpmverbosity [debug level name]
2023-04-17 10:53:47.848 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: debugging output level for rpm
2023-04-17 10:53:47.849 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -y, --assumeyes automatically answer yes for all questions
2023-04-17 10:53:47.850 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --assumeno automatically answer no for all questions
2023-04-17 10:53:47.851 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --enablerepo [repo] Enable additional repositories. List option. Supports
2023-04-17 10:53:47.851 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: globs, can be specified multiple times.
2023-04-17 10:53:47.852 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --disablerepo [repo] Disable repositories. List option. Supports globs, can
2023-04-17 10:53:47.853 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: be specified multiple times.
2023-04-17 10:53:47.854 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --repo [repo], --repoid [repo]
2023-04-17 10:53:47.855 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: enable just specific repositories by an id or a glob,
2023-04-17 10:53:47.856 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: can be specified multiple times
2023-04-17 10:53:47.856 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --enable enable repos with config-manager command
2023-04-17 10:53:47.857 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: (automatically saves)
2023-04-17 10:53:47.858 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --disable disable repos with config-manager command
2023-04-17 10:53:47.859 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: (automatically saves)
2023-04-17 10:53:47.859 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -x [package], --exclude [package], --excludepkgs [package]
2023-04-17 10:53:47.860 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: exclude packages by name or glob
2023-04-17 10:53:47.861 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --disableexcludes [repo], --disableexcludepkgs [repo]
2023-04-17 10:53:47.862 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: disable excludepkgs
2023-04-17 10:53:47.863 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --repofrompath [repo,path]
2023-04-17 10:53:47.864 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: label and path to an additional repository to use
2023-04-17 10:53:47.865 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: (same path as in a baseurl), can be specified multiple
2023-04-17 10:53:47.866 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: times.
2023-04-17 10:53:47.867 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --noautoremove disable removal of dependencies that are no longer
2023-04-17 10:53:47.869 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: used
2023-04-17 10:53:47.870 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --nogpgcheck disable gpg signature checking (if RPM policy allows)
2023-04-17 10:53:47.871 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --color COLOR control whether color is used
2023-04-17 10:53:47.872 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --refresh set metadata as expired before running the command
2023-04-17 10:53:47.872 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -4 resolve to IPv4 addresses only
2023-04-17 10:53:47.873 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: -6 resolve to IPv6 addresses only
2023-04-17 10:53:47.874 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --destdir DESTDIR, --downloaddir DESTDIR
2023-04-17 10:53:47.875 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: set directory to copy packages to
2023-04-17 10:53:47.875 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --downloadonly only download packages
2023-04-17 10:53:47.876 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --comment COMMENT add a comment to transaction
2023-04-17 10:53:47.877 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --bugfix Include bugfix relevant packages, in updates
2023-04-17 10:53:47.878 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --enhancement Include enhancement relevant packages, in updates
2023-04-17 10:53:47.879 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --newpackage Include newpackage relevant packages, in updates
2023-04-17 10:53:47.879 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --security Include security relevant packages, in updates
2023-04-17 10:53:47.880 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --advisory ADVISORY, --advisories ADVISORY
2023-04-17 10:53:47.881 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: Include packages needed to fix the given advisory, in
2023-04-17 10:53:47.882 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: updates
2023-04-17 10:53:47.882 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --bz BUGZILLA, --bzs BUGZILLA
2023-04-17 10:53:47.883 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: Include packages needed to fix the given BZ, in
2023-04-17 10:53:47.884 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: updates
2023-04-17 10:53:47.885 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --cve CVES, --cves CVES
2023-04-17 10:53:47.886 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: Include packages needed to fix the given CVE, in
2023-04-17 10:53:47.887 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: updates
2023-04-17 10:53:47.887 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --sec-severity {Critical,Important,Moderate,Low}, --secseverity {Critical,Important,Moderate,Low}
2023-04-17 10:53:47.888 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: Include security relevant packages matching the
2023-04-17 10:53:47.889 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: severity, in updates
2023-04-17 10:53:47.890 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: --forcearch ARCH Force the use of an architecture
2023-04-17 10:53:47.892 DEBUG PID: 21261 leapp.workflow.FactsCollection.scan_pkg_manager: External command has finished: ['dnf', '-v']
2023-04-17 10:53:47.900 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor storage_scanner
2023-04-17 10:53:48.95 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor scan_subscription_manager_info
2023-04-17 10:53:48.247 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor remove_obsolete_gpg_keys
2023-04-17 10:53:48.455 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor used_repository_scanner
2023-04-17 10:53:48.573 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor rpm_transaction_config_tasks_collector
2023-04-17 10:53:48.677 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor selinuxcontentscanner
2023-04-17 10:53:48.761 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has started: ['semodule', '-lfull']
2023-04-17 10:53:48.775 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 400 permissive_insights_client_t cil
2023-04-17 10:53:48.777 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 200 cockpit pp
2023-04-17 10:53:48.778 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 abrt pp
2023-04-17 10:53:48.779 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 accountsd pp
2023-04-17 10:53:48.780 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 acct pp
2023-04-17 10:53:48.781 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 afs pp
2023-04-17 10:53:48.783 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 aiccu pp
2023-04-17 10:53:48.783 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 aide pp
2023-04-17 10:53:48.785 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ajaxterm pp
2023-04-17 10:53:48.786 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 alsa pp
2023-04-17 10:53:48.787 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 amanda pp
2023-04-17 10:53:48.788 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 amtu pp
2023-04-17 10:53:48.789 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 anaconda pp
2023-04-17 10:53:48.790 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 antivirus pp
2023-04-17 10:53:48.790 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 apache pp
2023-04-17 10:53:48.791 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 apcupsd pp
2023-04-17 10:53:48.792 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 apm pp
2023-04-17 10:53:48.793 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 application pp
2023-04-17 10:53:48.794 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 arpwatch pp
2023-04-17 10:53:48.794 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 asterisk pp
2023-04-17 10:53:48.795 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 auditadm pp
2023-04-17 10:53:48.796 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 authconfig pp
2023-04-17 10:53:48.797 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 authlogin pp
2023-04-17 10:53:48.797 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 automount pp
2023-04-17 10:53:48.798 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 avahi pp
2023-04-17 10:53:48.799 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 awstats pp
2023-04-17 10:53:48.801 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 bacula pp
2023-04-17 10:53:48.802 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 base pp
2023-04-17 10:53:48.803 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 bcfg2 pp
2023-04-17 10:53:48.804 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 bind pp
2023-04-17 10:53:48.805 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 bitlbee pp
2023-04-17 10:53:48.806 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 blkmapd pp
2023-04-17 10:53:48.807 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 blueman pp
2023-04-17 10:53:48.807 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 bluetooth pp
2023-04-17 10:53:48.808 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 boinc pp
2023-04-17 10:53:48.809 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 boltd pp
2023-04-17 10:53:48.810 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 bootloader pp
2023-04-17 10:53:48.810 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 brctl pp
2023-04-17 10:53:48.811 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 brltty pp
2023-04-17 10:53:48.812 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 bugzilla pp
2023-04-17 10:53:48.813 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 bumblebee pp
2023-04-17 10:53:48.814 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cachefilesd pp
2023-04-17 10:53:48.815 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 calamaris pp
2023-04-17 10:53:48.815 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 callweaver pp
2023-04-17 10:53:48.816 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 canna pp
2023-04-17 10:53:48.817 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ccs pp
2023-04-17 10:53:48.818 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cdrecord pp
2023-04-17 10:53:48.819 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 certmaster pp
2023-04-17 10:53:48.820 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 certmonger pp
2023-04-17 10:53:48.821 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 certwatch pp
2023-04-17 10:53:48.821 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cfengine pp
2023-04-17 10:53:48.822 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cgdcbxd pp
2023-04-17 10:53:48.823 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cgroup pp
2023-04-17 10:53:48.824 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 chrome pp
2023-04-17 10:53:48.824 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 chronyd pp
2023-04-17 10:53:48.825 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cinder pp
2023-04-17 10:53:48.826 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cipe pp
2023-04-17 10:53:48.827 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 clock pp
2023-04-17 10:53:48.828 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 clogd pp
2023-04-17 10:53:48.829 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cloudform pp
2023-04-17 10:53:48.830 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cmirrord pp
2023-04-17 10:53:48.830 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cobbler pp
2023-04-17 10:53:48.831 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cockpit pp
2023-04-17 10:53:48.832 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 collectd pp
2023-04-17 10:53:48.833 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 colord pp
2023-04-17 10:53:48.834 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 comsat pp
2023-04-17 10:53:48.835 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 condor pp
2023-04-17 10:53:48.836 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 conman pp
2023-04-17 10:53:48.837 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 conntrackd pp
2023-04-17 10:53:48.838 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 consolekit pp
2023-04-17 10:53:48.839 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 couchdb pp
2023-04-17 10:53:48.840 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 courier pp
2023-04-17 10:53:48.840 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cpucontrol pp
2023-04-17 10:53:48.841 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cpufreqselector pp
2023-04-17 10:53:48.842 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cpuplug pp
2023-04-17 10:53:48.843 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cron pp
2023-04-17 10:53:48.844 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ctdb pp
2023-04-17 10:53:48.844 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cups pp
2023-04-17 10:53:48.845 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cvs pp
2023-04-17 10:53:48.846 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cyphesis pp
2023-04-17 10:53:48.847 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 cyrus pp
2023-04-17 10:53:48.847 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 daemontools pp
2023-04-17 10:53:48.848 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dbadm pp
2023-04-17 10:53:48.849 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dbskk pp
2023-04-17 10:53:48.850 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dbus pp
2023-04-17 10:53:48.851 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dcc pp
2023-04-17 10:53:48.852 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ddclient pp
2023-04-17 10:53:48.853 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 denyhosts pp
2023-04-17 10:53:48.854 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 devicekit pp
2023-04-17 10:53:48.855 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dhcp pp
2023-04-17 10:53:48.856 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dictd pp
2023-04-17 10:53:48.857 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dirsrv pp
2023-04-17 10:53:48.858 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dirsrv-admin pp
2023-04-17 10:53:48.858 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dmesg pp
2023-04-17 10:53:48.859 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dmidecode pp
2023-04-17 10:53:48.860 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dnsmasq pp
2023-04-17 10:53:48.861 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dnssec pp
2023-04-17 10:53:48.861 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dovecot pp
2023-04-17 10:53:48.862 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 drbd pp
2023-04-17 10:53:48.863 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 dspam pp
2023-04-17 10:53:48.864 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 entropyd pp
2023-04-17 10:53:48.865 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 exim pp
2023-04-17 10:53:48.866 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 fail2ban pp
2023-04-17 10:53:48.867 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 fcoe pp
2023-04-17 10:53:48.868 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 fetchmail pp
2023-04-17 10:53:48.870 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 finger pp
2023-04-17 10:53:48.871 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 firewalld pp
2023-04-17 10:53:48.872 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 firewallgui pp
2023-04-17 10:53:48.872 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 firstboot pp
2023-04-17 10:53:48.873 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 fprintd pp
2023-04-17 10:53:48.874 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 freeipmi pp
2023-04-17 10:53:48.875 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 freqset pp
2023-04-17 10:53:48.875 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 fstools pp
2023-04-17 10:53:48.876 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ftp pp
2023-04-17 10:53:48.877 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 fwupd pp
2023-04-17 10:53:48.878 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 games pp
2023-04-17 10:53:48.879 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 gdomap pp
2023-04-17 10:53:48.879 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 geoclue pp
2023-04-17 10:53:48.880 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 getty pp
2023-04-17 10:53:48.881 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 git pp
2023-04-17 10:53:48.881 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 gitosis pp
2023-04-17 10:53:48.882 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 glance pp
2023-04-17 10:53:48.883 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 gnome pp
2023-04-17 10:53:48.884 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 gpg pp
2023-04-17 10:53:48.885 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 gpm pp
2023-04-17 10:53:48.886 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 gpsd pp
2023-04-17 10:53:48.887 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 gssproxy pp
2023-04-17 10:53:48.888 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 guest pp
2023-04-17 10:53:48.889 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 hddtemp pp
2023-04-17 10:53:48.889 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 hostapd pp
2023-04-17 10:53:48.890 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 hostname pp
2023-04-17 10:53:48.891 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 hsqldb pp
2023-04-17 10:53:48.892 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 hwloc pp
2023-04-17 10:53:48.893 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 hypervkvp pp
2023-04-17 10:53:48.894 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ibacm pp
2023-04-17 10:53:48.895 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 icecast pp
2023-04-17 10:53:48.895 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 inetd pp
2023-04-17 10:53:48.896 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 init pp
2023-04-17 10:53:48.897 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 inn pp
2023-04-17 10:53:48.898 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 insights_client pp
2023-04-17 10:53:48.899 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 iodine pp
2023-04-17 10:53:48.900 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 iotop pp
2023-04-17 10:53:48.901 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ipmievd pp
2023-04-17 10:53:48.902 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ipsec pp
2023-04-17 10:53:48.903 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 iptables pp
2023-04-17 10:53:48.904 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 irc pp
2023-04-17 10:53:48.905 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 irqbalance pp
2023-04-17 10:53:48.906 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 iscsi pp
2023-04-17 10:53:48.907 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 isns pp
2023-04-17 10:53:48.907 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 jabber pp
2023-04-17 10:53:48.908 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 jetty pp
2023-04-17 10:53:48.909 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 jockey pp
2023-04-17 10:53:48.910 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 journalctl pp
2023-04-17 10:53:48.911 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 kdbus pp
2023-04-17 10:53:48.912 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 kdump pp
2023-04-17 10:53:48.913 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 kdumpgui pp
2023-04-17 10:53:48.913 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 keepalived pp
2023-04-17 10:53:48.914 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 kerberos pp
2023-04-17 10:53:48.915 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 keyboardd pp
2023-04-17 10:53:48.916 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 keystone pp
2023-04-17 10:53:48.917 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 kismet pp
2023-04-17 10:53:48.918 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 kmscon pp
2023-04-17 10:53:48.919 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 kpatch pp
2023-04-17 10:53:48.920 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ksmtuned pp
2023-04-17 10:53:48.921 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ktalk pp
2023-04-17 10:53:48.922 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 l2tp pp
2023-04-17 10:53:48.922 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ldap pp
2023-04-17 10:53:48.923 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 libraries pp
2023-04-17 10:53:48.924 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 likewise pp
2023-04-17 10:53:48.925 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 linuxptp pp
2023-04-17 10:53:48.925 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 lircd pp
2023-04-17 10:53:48.926 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 livecd pp
2023-04-17 10:53:48.927 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 lldpad pp
2023-04-17 10:53:48.928 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 loadkeys pp
2023-04-17 10:53:48.928 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 locallogin pp
2023-04-17 10:53:48.929 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 lockdev pp
2023-04-17 10:53:48.931 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 logadm pp
2023-04-17 10:53:48.932 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 logging pp
2023-04-17 10:53:48.932 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 logrotate pp
2023-04-17 10:53:48.933 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 logwatch pp
2023-04-17 10:53:48.935 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 lpd pp
2023-04-17 10:53:48.936 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 lsm pp
2023-04-17 10:53:48.936 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 lttng-tools pp
2023-04-17 10:53:48.937 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 lvm pp
2023-04-17 10:53:48.938 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mailman pp
2023-04-17 10:53:48.939 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mailscanner pp
2023-04-17 10:53:48.940 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 man2html pp
2023-04-17 10:53:48.941 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mandb pp
2023-04-17 10:53:48.941 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mcelog pp
2023-04-17 10:53:48.942 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mediawiki pp
2023-04-17 10:53:48.943 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 memcached pp
2023-04-17 10:53:48.944 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 milter pp
2023-04-17 10:53:48.944 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 minidlna pp
2023-04-17 10:53:48.945 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 minissdpd pp
2023-04-17 10:53:48.946 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mip6d pp
2023-04-17 10:53:48.947 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mirrormanager pp
2023-04-17 10:53:48.947 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 miscfiles pp
2023-04-17 10:53:48.948 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mock pp
2023-04-17 10:53:48.949 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 modemmanager pp
2023-04-17 10:53:48.950 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 modutils pp
2023-04-17 10:53:48.951 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mojomojo pp
2023-04-17 10:53:48.952 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mon_statd pp
2023-04-17 10:53:48.953 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mongodb pp
2023-04-17 10:53:48.954 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 motion pp
2023-04-17 10:53:48.955 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mount pp
2023-04-17 10:53:48.956 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mozilla pp
2023-04-17 10:53:48.957 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mpd pp
2023-04-17 10:53:48.958 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mplayer pp
2023-04-17 10:53:48.958 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mrtg pp
2023-04-17 10:53:48.959 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mta pp
2023-04-17 10:53:48.960 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 munin pp
2023-04-17 10:53:48.960 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mysql pp
2023-04-17 10:53:48.961 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 mythtv pp
2023-04-17 10:53:48.962 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 naemon pp
2023-04-17 10:53:48.963 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 nagios pp
2023-04-17 10:53:48.964 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 namespace pp
2023-04-17 10:53:48.964 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ncftool pp
2023-04-17 10:53:48.965 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 netlabel pp
2023-04-17 10:53:48.966 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 netutils pp
2023-04-17 10:53:48.967 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 networkmanager pp
2023-04-17 10:53:48.968 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ninfod pp
2023-04-17 10:53:48.970 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 nis pp
2023-04-17 10:53:48.971 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 nova pp
2023-04-17 10:53:48.972 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 nscd pp
2023-04-17 10:53:48.973 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 nsd pp
2023-04-17 10:53:48.973 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 nslcd pp
2023-04-17 10:53:48.974 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ntop pp
2023-04-17 10:53:48.975 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ntp pp
2023-04-17 10:53:48.976 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 numad pp
2023-04-17 10:53:48.976 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 nut pp
2023-04-17 10:53:48.977 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 nx pp
2023-04-17 10:53:48.978 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 obex pp
2023-04-17 10:53:48.979 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 oddjob pp
2023-04-17 10:53:48.979 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 opafm pp
2023-04-17 10:53:48.980 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 openct pp
2023-04-17 10:53:48.981 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 opendnssec pp
2023-04-17 10:53:48.982 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 openfortivpn pp
2023-04-17 10:53:48.983 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 openhpid pp
2023-04-17 10:53:48.984 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 openshift pp
2023-04-17 10:53:48.985 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 openshift-origin pp
2023-04-17 10:53:48.986 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 opensm pp
2023-04-17 10:53:48.986 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 openvpn pp
2023-04-17 10:53:48.987 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 openvswitch pp
2023-04-17 10:53:48.988 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 openwsman pp
2023-04-17 10:53:48.989 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 oracleasm pp
2023-04-17 10:53:48.990 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 osad pp
2023-04-17 10:53:48.990 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pads pp
2023-04-17 10:53:48.991 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 passenger pp
2023-04-17 10:53:48.992 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pcmcia pp
2023-04-17 10:53:48.993 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pcp pp
2023-04-17 10:53:48.993 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pcscd pp
2023-04-17 10:53:48.995 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pdns pp
2023-04-17 10:53:48.995 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pegasus pp
2023-04-17 10:53:48.996 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 permissivedomains cil
2023-04-17 10:53:48.997 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pesign pp
2023-04-17 10:53:48.998 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pingd pp
2023-04-17 10:53:48.999 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 piranha pp
2023-04-17 10:53:48.999 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pkcs pp
2023-04-17 10:53:49.1 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pkcs11proxyd pp
2023-04-17 10:53:49.2 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pki pp
2023-04-17 10:53:49.3 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 plymouthd pp
2023-04-17 10:53:49.4 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 podsleuth pp
2023-04-17 10:53:49.4 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 policykit pp
2023-04-17 10:53:49.5 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 polipo pp
2023-04-17 10:53:49.6 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 portmap pp
2023-04-17 10:53:49.7 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 portreserve pp
2023-04-17 10:53:49.8 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 postfix pp
2023-04-17 10:53:49.8 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 postgresql pp
2023-04-17 10:53:49.9 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 postgrey pp
2023-04-17 10:53:49.10 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ppp pp
2023-04-17 10:53:49.11 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 prelink pp
2023-04-17 10:53:49.11 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 prelude pp
2023-04-17 10:53:49.12 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 privoxy pp
2023-04-17 10:53:49.13 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 procmail pp
2023-04-17 10:53:49.14 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 prosody pp
2023-04-17 10:53:49.15 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 psad pp
2023-04-17 10:53:49.15 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ptchown pp
2023-04-17 10:53:49.16 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 publicfile pp
2023-04-17 10:53:49.17 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pulseaudio pp
2023-04-17 10:53:49.18 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 puppet pp
2023-04-17 10:53:49.19 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 pwauth pp
2023-04-17 10:53:49.20 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 qmail pp
2023-04-17 10:53:49.21 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 qpid pp
2023-04-17 10:53:49.21 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 quantum pp
2023-04-17 10:53:49.22 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 quota pp
2023-04-17 10:53:49.23 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rabbitmq pp
2023-04-17 10:53:49.24 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 radius pp
2023-04-17 10:53:49.24 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 radvd pp
2023-04-17 10:53:49.25 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 raid pp
2023-04-17 10:53:49.26 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rasdaemon pp
2023-04-17 10:53:49.27 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rdisc pp
2023-04-17 10:53:49.27 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 readahead pp
2023-04-17 10:53:49.28 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 realmd pp
2023-04-17 10:53:49.29 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 redis pp
2023-04-17 10:53:49.30 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 remotelogin pp
2023-04-17 10:53:49.30 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rhcs pp
2023-04-17 10:53:49.32 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rhev pp
2023-04-17 10:53:49.32 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rhgb pp
2023-04-17 10:53:49.33 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rhnsd pp
2023-04-17 10:53:49.34 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rhsmcertd pp
2023-04-17 10:53:49.35 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ricci pp
2023-04-17 10:53:49.36 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rkhunter pp
2023-04-17 10:53:49.37 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rkt pp
2023-04-17 10:53:49.38 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rlogin pp
2023-04-17 10:53:49.39 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rngd pp
2023-04-17 10:53:49.40 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rolekit pp
2023-04-17 10:53:49.40 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 roundup pp
2023-04-17 10:53:49.41 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rpc pp
2023-04-17 10:53:49.42 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rpcbind pp
2023-04-17 10:53:49.43 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rpm pp
2023-04-17 10:53:49.44 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rrdcached pp
2023-04-17 10:53:49.45 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rshd pp
2023-04-17 10:53:49.45 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rssh pp
2023-04-17 10:53:49.46 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rsync pp
2023-04-17 10:53:49.47 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rtas pp
2023-04-17 10:53:49.48 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rtkit pp
2023-04-17 10:53:49.48 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 rwho pp
2023-04-17 10:53:49.49 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 samba pp
2023-04-17 10:53:49.50 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sambagui pp
2023-04-17 10:53:49.51 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sandboxX pp
2023-04-17 10:53:49.52 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sanlock pp
2023-04-17 10:53:49.53 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sasl pp
2023-04-17 10:53:49.54 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sbd pp
2023-04-17 10:53:49.55 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sblim pp
2023-04-17 10:53:49.56 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 screen pp
2023-04-17 10:53:49.56 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 secadm pp
2023-04-17 10:53:49.58 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sectoolm pp
2023-04-17 10:53:49.59 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 selinuxutil pp
2023-04-17 10:53:49.59 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sendmail pp
2023-04-17 10:53:49.60 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sensord pp
2023-04-17 10:53:49.61 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 setrans pp
2023-04-17 10:53:49.62 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 setroubleshoot pp
2023-04-17 10:53:49.63 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 seunshare pp
2023-04-17 10:53:49.64 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sge pp
2023-04-17 10:53:49.64 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 shorewall pp
2023-04-17 10:53:49.65 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 slocate pp
2023-04-17 10:53:49.66 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 slpd pp
2023-04-17 10:53:49.67 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 smartmon pp
2023-04-17 10:53:49.69 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 smokeping pp
2023-04-17 10:53:49.70 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 smoltclient pp
2023-04-17 10:53:49.71 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 smsd pp
2023-04-17 10:53:49.72 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 snapper pp
2023-04-17 10:53:49.73 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 snmp pp
2023-04-17 10:53:49.74 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 snort pp
2023-04-17 10:53:49.74 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sosreport pp
2023-04-17 10:53:49.75 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 soundserver pp
2023-04-17 10:53:49.76 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 spamassassin pp
2023-04-17 10:53:49.77 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 speech-dispatcher pp
2023-04-17 10:53:49.78 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 squid pp
2023-04-17 10:53:49.79 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ssh pp
2023-04-17 10:53:49.79 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sslh pp
2023-04-17 10:53:49.80 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sssd pp
2023-04-17 10:53:49.81 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 staff pp
2023-04-17 10:53:49.82 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 stapserver pp
2023-04-17 10:53:49.82 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 stratisd pp
2023-04-17 10:53:49.83 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 stunnel pp
2023-04-17 10:53:49.85 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 su pp
2023-04-17 10:53:49.86 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sudo pp
2023-04-17 10:53:49.87 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 svnserve pp
2023-04-17 10:53:49.88 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 swift pp
2023-04-17 10:53:49.89 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sysadm pp
2023-04-17 10:53:49.89 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sysadm_secadm pp
2023-04-17 10:53:49.90 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sysnetwork pp
2023-04-17 10:53:49.91 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 sysstat pp
2023-04-17 10:53:49.92 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 systemd pp
2023-04-17 10:53:49.93 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tangd pp
2023-04-17 10:53:49.93 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 targetd pp
2023-04-17 10:53:49.94 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tcpd pp
2023-04-17 10:53:49.95 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tcsd pp
2023-04-17 10:53:49.96 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 telepathy pp
2023-04-17 10:53:49.96 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 telnet pp
2023-04-17 10:53:49.97 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tftp pp
2023-04-17 10:53:49.98 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tgtd pp
2023-04-17 10:53:49.99 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 thin pp
2023-04-17 10:53:49.100 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 thumb pp
2023-04-17 10:53:49.102 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 timedatex pp
2023-04-17 10:53:49.103 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tlp pp
2023-04-17 10:53:49.104 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tmpreaper pp
2023-04-17 10:53:49.105 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tomcat pp
2023-04-17 10:53:49.106 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tor pp
2023-04-17 10:53:49.106 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tuned pp
2023-04-17 10:53:49.107 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 tvtime pp
2023-04-17 10:53:49.108 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 udev pp
2023-04-17 10:53:49.109 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 ulogd pp
2023-04-17 10:53:49.109 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 uml pp
2023-04-17 10:53:49.110 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 unconfined pp
2023-04-17 10:53:49.111 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 unconfineduser pp
2023-04-17 10:53:49.112 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 unlabelednet pp
2023-04-17 10:53:49.113 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 unprivuser pp
2023-04-17 10:53:49.113 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 updfstab pp
2023-04-17 10:53:49.114 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 usbmodules pp
2023-04-17 10:53:49.115 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 usbmuxd pp
2023-04-17 10:53:49.116 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 userdomain pp
2023-04-17 10:53:49.116 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 userhelper pp
2023-04-17 10:53:49.118 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 usermanage pp
2023-04-17 10:53:49.119 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 usernetctl pp
2023-04-17 10:53:49.120 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 uucp pp
2023-04-17 10:53:49.121 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 uuidd pp
2023-04-17 10:53:49.122 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 varnishd pp
2023-04-17 10:53:49.123 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 vdagent pp
2023-04-17 10:53:49.123 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 vhostmd pp
2023-04-17 10:53:49.124 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 virt pp
2023-04-17 10:53:49.125 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 vlock pp
2023-04-17 10:53:49.126 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 vmtools pp
2023-04-17 10:53:49.127 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 vmware pp
2023-04-17 10:53:49.127 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 vnstatd pp
2023-04-17 10:53:49.128 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 vpn pp
2023-04-17 10:53:49.129 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 w3c pp
2023-04-17 10:53:49.130 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 watchdog pp
2023-04-17 10:53:49.131 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 wdmd pp
2023-04-17 10:53:49.131 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 webadm pp
2023-04-17 10:53:49.132 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 webalizer pp
2023-04-17 10:53:49.133 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 wine pp
2023-04-17 10:53:49.134 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 wireshark pp
2023-04-17 10:53:49.136 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 xen pp
2023-04-17 10:53:49.136 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 xguest pp
2023-04-17 10:53:49.138 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 xserver pp
2023-04-17 10:53:49.138 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 zabbix pp
2023-04-17 10:53:49.139 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 zarafa pp
2023-04-17 10:53:49.140 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 zebra pp
2023-04-17 10:53:49.141 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 zoneminder pp
2023-04-17 10:53:49.141 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: 100 zosremote pp
2023-04-17 10:53:49.143 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has finished: ['semodule', '-lfull']
2023-04-17 10:53:49.145 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has started: ['semodule', '-c', '-X', '400', '-E', 'permissive_insights_client_t']
2023-04-17 10:53:49.152 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has finished: ['semodule', '-c', '-X', '400', '-E', 'permissive_insights_client_t']
2023-04-17 10:53:49.153 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has started: ['grep', '-w', '-E', 'cephfs_t|cgdcbxd_exec_t|cgdcbxd_t|cgdcbxd_unit_file_t|cgdcbxd_var_run_t|cloud_what_var_cache_t|journal_remote_client_packet_t|journal_remote_port_t|journal_remote_server_packet_t|kdbusfs_t|logging_syslogd_list_non_security_dirs|nvme_device_t|pcp_pmmgr_exec_t|pcp_pmmgr_initrc_exec_t|pcp_pmmgr_t|pcp_pmwebd_exec_t|pcp_pmwebd_initrc_exec_t|pcp_pmwebd_t|rpm_transition_domain|systemd_journal_upload_exec_t|systemd_journal_upload_t|systemd_journal_upload_var_lib_t|virt_qmf_exec_t|virt_qmf_t', 'permissive_insights_client_t.cil']
2023-04-17 10:53:49.159 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: Command ['grep', '-w', '-E', 'cephfs_t|cgdcbxd_exec_t|cgdcbxd_t|cgdcbxd_unit_file_t|cgdcbxd_var_run_t|cloud_what_var_cache_t|journal_remote_client_packet_t|journal_remote_port_t|journal_remote_server_packet_t|kdbusfs_t|logging_syslogd_list_non_security_dirs|nvme_device_t|pcp_pmmgr_exec_t|pcp_pmmgr_initrc_exec_t|pcp_pmmgr_t|pcp_pmwebd_exec_t|pcp_pmwebd_initrc_exec_t|pcp_pmwebd_t|rpm_transition_domain|systemd_journal_upload_exec_t|systemd_journal_upload_t|systemd_journal_upload_var_lib_t|virt_qmf_exec_t|virt_qmf_t', 'permissive_insights_client_t.cil'] failed with exit code 1.
2023-04-17 10:53:49.161 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has finished: ['grep', '-w', '-E', 'cephfs_t|cgdcbxd_exec_t|cgdcbxd_t|cgdcbxd_unit_file_t|cgdcbxd_var_run_t|cloud_what_var_cache_t|journal_remote_client_packet_t|journal_remote_port_t|journal_remote_server_packet_t|kdbusfs_t|logging_syslogd_list_non_security_dirs|nvme_device_t|pcp_pmmgr_exec_t|pcp_pmmgr_initrc_exec_t|pcp_pmmgr_t|pcp_pmwebd_exec_t|pcp_pmwebd_initrc_exec_t|pcp_pmwebd_t|rpm_transition_domain|systemd_journal_upload_exec_t|systemd_journal_upload_t|systemd_journal_upload_var_lib_t|virt_qmf_exec_t|virt_qmf_t', 'permissive_insights_client_t.cil']
2023-04-17 10:53:49.162 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has started: ['semanage', 'export', '-f', 'semanage']
2023-04-17 10:53:52.288 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has finished: ['semanage', 'export', '-f', 'semanage']
2023-04-17 10:53:52.289 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has started: ['grep', '-w', '-r', '-E', 'container_connect_any|container_runtime_t|container_runtime_exec_t|spc_t|container_auth_t|container_auth_exec_t|spc_var_run_t|container_var_lib_t|container_home_t|container_config_t|container_lock_t|container_log_t|container_runtime_tmp_t|container_runtime_tmpfs_t|container_var_run_t|container_plugin_var_run_t|container_unit_file_t|container_devpts_t|container_share_t|container_port_t|container_build_t|container_logreader_t|docker_log_t|docker_tmpfs_t|docker_share_t|docker_t|docker_lock_t|docker_home_t|docker_exec_t|docker_unit_file_t|docker_devpts_t|docker_config_t|docker_tmp_t|docker_auth_exec_t|docker_plugin_var_run_t|docker_port_t|docker_auth_t|docker_var_run_t|docker_var_lib_t|container_domain|container_net_domain']
2023-04-17 10:53:52.295 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: Command ['grep', '-w', '-r', '-E', 'container_connect_any|container_runtime_t|container_runtime_exec_t|spc_t|container_auth_t|container_auth_exec_t|spc_var_run_t|container_var_lib_t|container_home_t|container_config_t|container_lock_t|container_log_t|container_runtime_tmp_t|container_runtime_tmpfs_t|container_var_run_t|container_plugin_var_run_t|container_unit_file_t|container_devpts_t|container_share_t|container_port_t|container_build_t|container_logreader_t|docker_log_t|docker_tmpfs_t|docker_share_t|docker_t|docker_lock_t|docker_home_t|docker_exec_t|docker_unit_file_t|docker_devpts_t|docker_config_t|docker_tmp_t|docker_auth_exec_t|docker_plugin_var_run_t|docker_port_t|docker_auth_t|docker_var_run_t|docker_var_lib_t|container_domain|container_net_domain'] failed with exit code 1.
2023-04-17 10:53:52.298 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has finished: ['grep', '-w', '-r', '-E', 'container_connect_any|container_runtime_t|container_runtime_exec_t|spc_t|container_auth_t|container_auth_exec_t|spc_var_run_t|container_var_lib_t|container_home_t|container_config_t|container_lock_t|container_log_t|container_runtime_tmp_t|container_runtime_tmpfs_t|container_var_run_t|container_plugin_var_run_t|container_unit_file_t|container_devpts_t|container_share_t|container_port_t|container_build_t|container_logreader_t|docker_log_t|docker_tmpfs_t|docker_share_t|docker_t|docker_lock_t|docker_home_t|docker_exec_t|docker_unit_file_t|docker_devpts_t|docker_config_t|docker_tmp_t|docker_auth_exec_t|docker_plugin_var_run_t|docker_port_t|docker_auth_t|docker_var_run_t|docker_var_lib_t|container_domain|container_net_domain']
2023-04-17 10:53:52.306 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has started: ['semanage', 'export']
2023-04-17 10:53:55.256 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: boolean -D
2023-04-17 10:53:55.258 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: login -D
2023-04-17 10:53:55.260 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: interface -D
2023-04-17 10:53:55.261 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: user -D
2023-04-17 10:53:55.262 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: port -D
2023-04-17 10:53:55.263 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: node -D
2023-04-17 10:53:55.264 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: fcontext -D
2023-04-17 10:53:55.265 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: module -D
2023-04-17 10:53:55.266 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: ibendport -D
2023-04-17 10:53:55.268 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: ibpkey -D
2023-04-17 10:53:55.269 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: permissive -D
2023-04-17 10:53:55.270 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: permissive -a insights_client_t
2023-04-17 10:53:55.291 DEBUG PID: 21567 leapp.workflow.FactsCollection.selinuxcontentscanner: External command has finished: ['semanage', 'export']
2023-04-17 10:53:55.300 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor vdo_conversion_scanner
2023-04-17 10:53:55.423 DEBUG PID: 21622 leapp.workflow.FactsCollection.vdo_conversion_scanner: External command has started: ['/usr/libexec/vdoprepareforlvm', '--check', '/dev/vda']
2023-04-17 10:53:55.437 DEBUG PID: 21622 leapp.workflow.FactsCollection.vdo_conversion_scanner: External command has finished: ['/usr/libexec/vdoprepareforlvm', '--check', '/dev/vda']
2023-04-17 10:53:55.438 DEBUG PID: 21622 leapp.workflow.FactsCollection.vdo_conversion_scanner: External command has started: ['/usr/libexec/vdoprepareforlvm', '--check', '/dev/vda1']
2023-04-17 10:53:55.449 DEBUG PID: 21622 leapp.workflow.FactsCollection.vdo_conversion_scanner: External command has finished: ['/usr/libexec/vdoprepareforlvm', '--check', '/dev/vda1']
2023-04-17 10:53:55.450 DEBUG PID: 21622 leapp.workflow.FactsCollection.vdo_conversion_scanner: External command has started: ['/usr/libexec/vdoprepareforlvm', '--check', '/dev/vda2']
2023-04-17 10:53:55.458 DEBUG PID: 21622 leapp.workflow.FactsCollection.vdo_conversion_scanner: External command has finished: ['/usr/libexec/vdoprepareforlvm', '--check', '/dev/vda2']
2023-04-17 10:53:55.468 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor xfs_info_scanner
2023-04-17 10:53:55.538 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/boot']
2023-04-17 10:53:55.553 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/vda1 isize=512 agcount=4, agsize=65536 blks
2023-04-17 10:53:55.554 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1
2023-04-17 10:53:55.555 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=1, sparse=1, rmapbt=0
2023-04-17 10:53:55.556 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = reflink=1 bigtime=0 inobtcount=0
2023-04-17 10:53:55.557 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=262144, imaxpct=25
2023-04-17 10:53:55.558 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks
2023-04-17 10:53:55.559 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0, ftype=1
2023-04-17 10:53:55.559 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal log bsize=4096 blocks=2560, version=2
2023-04-17 10:53:55.560 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1
2023-04-17 10:53:55.561 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0
2023-04-17 10:53:55.562 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/boot']
2023-04-17 10:53:55.563 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: External command has started: ['/usr/sbin/xfs_info', '/']
2023-04-17 10:53:55.575 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: meta-data=/dev/mapper/rhel_ibm--p8--kvm--03--guest--02-root isize=512 agcount=4, agsize=2420992 blks
2023-04-17 10:53:55.576 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 attr=2, projid32bit=1
2023-04-17 10:53:55.577 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = crc=1 finobt=1, sparse=1, rmapbt=0
2023-04-17 10:53:55.578 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = reflink=1 bigtime=0 inobtcount=0
2023-04-17 10:53:55.579 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: data = bsize=4096 blocks=9683968, imaxpct=25
2023-04-17 10:53:55.580 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = sunit=0 swidth=0 blks
2023-04-17 10:53:55.581 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: naming =version 2 bsize=4096 ascii-ci=0, ftype=1
2023-04-17 10:53:55.582 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: log =internal log bsize=4096 blocks=4728, version=2
2023-04-17 10:53:55.583 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: = sectsz=512 sunit=0 blks, lazy-count=1
2023-04-17 10:53:55.583 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: realtime =none extsz=4096 blocks=0, rtextents=0
2023-04-17 10:53:55.585 DEBUG PID: 21679 leapp.workflow.FactsCollection.xfs_info_scanner: External command has finished: ['/usr/sbin/xfs_info', '/']
2023-04-17 10:53:55.595 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor biosdevname
2023-04-17 10:53:55.665 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor persistentnetnamesdisable
2023-04-17 10:53:55.731 INFO PID: 21793 leapp.workflow.FactsCollection.persistentnetnamesdisable: Single eth0 network interface detected. Appending 'net.ifnames=0' to RHEL-8 kernel commandline
2023-04-17 10:53:55.744 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor repositories_blacklist
2023-04-17 10:53:55.818 INFO PID: 21842 leapp.workflow.FactsCollection.repositories_blacklist: The CRB repository is not enabled. Excluding {'codeready-builder-for-rhel-9-rhui-rpms', 'codeready-builder-for-rhel-9-s390x-eus-rpms', 'codeready-builder-for-rhel-9-s390x-rpms', 'codeready-builder-for-rhel-9-ppc64le-eus-rpms', 'codeready-builder-for-rhel-9-ppc64le-rpms', 'codeready-builder-for-rhel-9-x86_64-eus-rpms', 'rhui-codeready-builder-for-rhel-9-x86_64-rhui-rpms', 'codeready-builder-for-rhel-9-x86_64-rhui-rpms', 'codeready-builder-beta-for-rhel-9-x86_64-rpms', 'codeready-builder-for-rhel-9-x86_64-rpms', 'codeready-builder-beta-for-rhel-9-s390x-rpms', 'codeready-builder-for-rhel-9-aarch64-eus-rpms', 'codeready-builder-for-rhel-9-aarch64-rpms', 'codeready-builder-beta-for-rhel-9-ppc64le-rpms', 'codeready-builder-beta-for-rhel-9-aarch64-rpms'} from the upgrade
2023-04-17 10:53:55.821 WARNING PID: 21842 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 1b9132cb2362ae7830e48eee7811be9527747de8
2023-04-17 10:53:55.831 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor pes_events_scanner
2023-04-17 10:53:55.889 INFO PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Attempting to load the asset pes-events.json (data_stream=1.0)
2023-04-17 10:53:55.895 WARNING PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: File /etc/leapp/files/pes-events.json successfully read (6423059 bytes)
2023-04-17 10:53:56.319 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6966 (Action.REMOVED): replacing packages timedatex:rhel8-BaseOS with []
2023-04-17 10:53:56.321 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6967 (Action.REMOVED): replacing packages libmetalink:rhel8-BaseOS with []
2023-04-17 10:53:56.324 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 6994 (Action.REMOVED): replacing packages python3-pydbus:rhel8-AppStream with []
2023-04-17 10:53:56.326 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7026 (Action.REMOVED): replacing packages python3-html5lib:rhel8-AppStream with []
2023-04-17 10:53:56.328 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7032 (Action.REMOVED): replacing packages python3-webencodings:rhel8-AppStream with []
2023-04-17 10:53:56.330 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7098 (Action.SPLIT): replacing packages binutils:rhel8-BaseOS with binutils:rhel9-BaseOS, binutils-gold:rhel9-BaseOS
2023-04-17 10:53:56.332 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7171 (Action.SPLIT): replacing packages xfsprogs:rhel8-BaseOS with xfsprogs:rhel9-BaseOS, xfsprogs-xfs_scrub:rhel9-AppStream
2023-04-17 10:53:56.335 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7200 (Action.REMOVED): replacing packages python3-syspurpose:rhel8-BaseOS with []
2023-04-17 10:53:56.338 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7202 (Action.MERGED): replacing packages subscription-manager:rhel8-BaseOS, dnf-plugin-subscription-manager:rhel8-BaseOS with subscription-manager:rhel9-BaseOS
2023-04-17 10:53:56.341 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7283 (Action.SPLIT): replacing packages perl-interpreter:rhel8-BaseOS with perl-Config-Extensions:rhel9-AppStream, perl-SelectSaver:rhel9-AppStream, perl-Safe:rhel9-AppStream, perl-autouse:rhel9-AppStream, perl-File-stat:rhel9-AppStream, perl-IPC-Open3:rhel9-AppStream, perl-ODBM_File:rhel9-AppStream, perl-User-pwent:rhel9-AppStream, perl-doc:rhel9-AppStream, perl-Thread:rhel9-AppStream, perl-DBM_Filter:rhel9-AppStream, perl-DirHandle:rhel9-AppStream, perl-Unicode-UCD:rhel9-AppStream, perl-Sys-Hostname:rhel9-AppStream, perl-English:rhel9-AppStream, perl-File-DosGlob:rhel9-AppStream, perl-Dumpvalue:rhel9-AppStream, perl-lib:rhel9-AppStream, perl-Term-ReadLine:rhel9-AppStream, perl-fields:rhel9-AppStream, perl-vmsish:rhel9-AppStream, perl-Hash-Util:rhel9-AppStream, perl-Benchmark:rhel9-AppStream, perl-Class-Struct:rhel9-AppStream, perl-File-Compare:rhel9-AppStream, perl-Net:rhel9-AppStream, perl-deprecate:rhel9-AppStream, perl-NDBM_File:rhel9-AppStream, perl-AutoLoader:rhel9-AppStream, perl-vars:rhel9-AppStream, perl-Tie-Memoize:rhel9-AppStream, perl-POSIX:rhel9-AppStream, perl-Tie-File:rhel9-AppStream, perl-Time:rhel9-AppStream, perl-locale:rhel9-AppStream, perl-overloading:rhel9-AppStream, perl-B:rhel9-AppStream, perl-meta-notation:rhel9-AppStream, perl-Term-Complete:rhel9-AppStream, perl-encoding-warnings:rhel9-AppStream, perl-diagnostics:rhel9-AppStream, perl-Hash-Util-FieldHash:rhel9-AppStream, perl-debugger:rhel9-AppStream, perl-Tie-RefHash:rhel9-AppStream, perl-FindBin:rhel9-AppStream, perl-Thread-Semaphore:rhel9-AppStream, perl-Fcntl:rhel9-AppStream, perl-less:rhel9-AppStream, perl-overload:rhel9-AppStream, perl-File-Basename:rhel9-AppStream, perl-DynaLoader:rhel9-AppStream, perl-I18N-Langinfo:rhel9-AppStream, perl-mro:rhel9-AppStream, perl-FileHandle:rhel9-AppStream, perl-subs:rhel9-AppStream, perl-NEXT:rhel9-AppStream, perl-Text-Abbrev:rhel9-AppStream, perl-Getopt-Std:rhel9-AppStream, perl-I18N-Collate:rhel9-AppStream, perl-sort:rhel9-AppStream, perl-Pod-Functions:rhel9-AppStream, perl-blib:rhel9-AppStream, perl-AutoSplit:rhel9-AppStream, perl-Opcode:rhel9-AppStream, perl-Search-Dict:rhel9-AppStream, perl-File-Copy:rhel9-AppStream, perl-base:rhel9-AppStream, perl-I18N-LangTags:rhel9-AppStream, perl-sigtrap:rhel9-AppStream, perl-Tie:rhel9-AppStream, perl-interpreter:rhel9-AppStream, perl-File-Find:rhel9-AppStream, perl-Symbol:rhel9-AppStream, perl-filetest:rhel9-AppStream, perl-FileCache:rhel9-AppStream, perl-ExtUtils-Constant:rhel9-AppStream, perl-if:rhel9-AppStream, perl-ph:rhel9-AppStream, perl-GDBM_File:rhel9-AppStream
2023-04-17 10:53:56.344 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7724 (Action.MOVED): replacing packages fontconfig:rhel8-BaseOS with fontconfig:rhel9-AppStream
2023-04-17 10:53:56.345 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7852 (Action.MOVED): replacing packages libnsl2:rhel8-BaseOS with libnsl2:rhel9-AppStream
2023-04-17 10:53:56.346 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7856 (Action.MOVED): replacing packages python3-ply:rhel8-BaseOS with python3-ply:rhel9-AppStream
2023-04-17 10:53:56.347 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7873 (Action.MOVED): replacing packages python3-audit:rhel8-BaseOS with python3-audit:rhel9-AppStream
2023-04-17 10:53:56.348 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7895 (Action.MOVED): replacing packages gnupg2-smime:rhel8-BaseOS with gnupg2-smime:rhel9-AppStream
2023-04-17 10:53:56.349 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 7919 (Action.REMOVED): replacing packages trousers:rhel8-BaseOS with []
2023-04-17 10:53:56.351 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8002 (Action.MOVED): replacing packages qemu-guest-agent:rhel8-AppStream@virt:rhel with qemu-guest-agent:rhel9-AppStream
2023-04-17 10:53:56.353 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8119 (Action.REPLACED): replacing packages fontpackages-filesystem:rhel8-BaseOS with fonts-filesystem:rhel9-BaseOS
2023-04-17 10:53:56.355 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8722 (Action.REMOVED): replacing packages iwl6000-firmware:rhel8-BaseOS with []
2023-04-17 10:53:56.357 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8963 (Action.MOVED): replacing packages brotli:rhel8-BaseOS with brotli:rhel9-AppStream
2023-04-17 10:53:56.357 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8966 (Action.MOVED): replacing packages libsoup:rhel8-BaseOS with libsoup:rhel9-AppStream
2023-04-17 10:53:56.358 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8971 (Action.MOVED): replacing packages dbus-daemon:rhel8-BaseOS with dbus-daemon:rhel9-AppStream
2023-04-17 10:53:56.359 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8972 (Action.MOVED): replacing packages dbus-glib:rhel8-BaseOS with dbus-glib:rhel9-AppStream
2023-04-17 10:53:56.360 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8973 (Action.MOVED): replacing packages gdk-pixbuf2:rhel8-BaseOS with gdk-pixbuf2:rhel9-AppStream
2023-04-17 10:53:56.361 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8976 (Action.MOVED): replacing packages libsecret:rhel8-BaseOS with libsecret:rhel9-AppStream
2023-04-17 10:53:56.362 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8978 (Action.MOVED): replacing packages libxslt:rhel8-BaseOS with libxslt:rhel9-AppStream
2023-04-17 10:53:56.363 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8979 (Action.MOVED): replacing packages redhat-logos:rhel8-BaseOS with redhat-logos:rhel9-AppStream
2023-04-17 10:53:56.364 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8982 (Action.MOVED): replacing packages python3-gobject-base:rhel8-AppStream with python3-gobject-base:rhel9-CRB
2023-04-17 10:53:56.365 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8993 (Action.REMOVED): replacing packages mozjs60:rhel8-BaseOS with []
2023-04-17 10:53:56.365 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 8997 (Action.REMOVED): replacing packages libcroco:rhel8-BaseOS with []
2023-04-17 10:53:56.367 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9161 (Action.SPLIT): replacing packages rpm:rhel8-BaseOS with rpm:rhel9-BaseOS, rpm-plugin-audit:rhel9-BaseOS
2023-04-17 10:53:56.368 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9168 (Action.MOVED): replacing packages rpm-plugin-systemd-inhibit:rhel8-BaseOS with rpm-plugin-systemd-inhibit:rhel9-AppStream
2023-04-17 10:53:56.370 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9186 (Action.SPLIT): replacing packages rpm-build-libs:rhel8-BaseOS with rpm-sign-libs:rhel9-BaseOS, rpm-build-libs:rhel9-BaseOS
2023-04-17 10:53:56.371 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9191 (Action.MERGED): replacing packages python3-babel:rhel8-AppStream with python3-babel:rhel9-AppStream
2023-04-17 10:53:56.372 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9198 (Action.MERGED): replacing packages python3-chardet:rhel8-BaseOS with python3-chardet:rhel9-BaseOS
2023-04-17 10:53:56.373 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9227 (Action.MERGED): replacing packages python3-libs:rhel8-BaseOS with python3-libs:rhel9-BaseOS
2023-04-17 10:53:56.374 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9228 (Action.MERGED): replacing packages python3-lxml:rhel8-AppStream with python3-lxml:rhel9-AppStream
2023-04-17 10:53:56.375 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9242 (Action.MERGED): replacing packages platform-python-pip:rhel8-BaseOS, python3-pip:rhel8-AppStream with python3-pip:rhel9-AppStream
2023-04-17 10:53:56.376 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9263 (Action.MERGED): replacing packages python3-pysocks:rhel8-BaseOS with python3-pysocks:rhel9-BaseOS
2023-04-17 10:53:56.377 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9267 (Action.MERGED): replacing packages python3-pytz:rhel8-AppStream with python3-pytz:rhel9-AppStream
2023-04-17 10:53:56.378 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9268 (Action.MERGED): replacing packages python3-pyyaml:rhel8-BaseOS with python3-pyyaml:rhel9-BaseOS
2023-04-17 10:53:56.379 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9269 (Action.MERGED): replacing packages python3-requests:rhel8-BaseOS with python3-requests:rhel9-BaseOS
2023-04-17 10:53:56.380 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9270 (Action.MERGED): replacing packages python3-rpm-macros:rhel8-AppStream with python3-rpm-macros:rhel9-AppStream
2023-04-17 10:53:56.381 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9272 (Action.SPLIT): replacing packages rsyslog:rhel8-AppStream with rsyslog:rhel9-AppStream, rsyslog-logrotate:rhel9-AppStream
2023-04-17 10:53:56.382 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9273 (Action.MERGED): replacing packages platform-python-setuptools:rhel8-BaseOS, python3-setuptools:rhel8-BaseOS with python3-setuptools:rhel9-BaseOS
2023-04-17 10:53:56.383 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9275 (Action.MERGED): replacing packages python3-six:rhel8-BaseOS with python3-six:rhel9-BaseOS
2023-04-17 10:53:56.384 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9284 (Action.MERGED): replacing packages python3-urllib3:rhel8-BaseOS with python3-urllib3:rhel9-BaseOS
2023-04-17 10:53:56.386 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9287 (Action.REMOVED): replacing packages python3-virtualenv:rhel8-AppStream@python36:3.6 with []
2023-04-17 10:53:56.387 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9321 (Action.REMOVED): replacing packages python3-slip:rhel8-BaseOS with []
2023-04-17 10:53:56.389 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9323 (Action.REMOVED): replacing packages python3-slip-dbus:rhel8-BaseOS with []
2023-04-17 10:53:56.390 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9328 (Action.MERGED): replacing packages python36:rhel8-AppStream@python36:3.6 with python3:rhel9-BaseOS
2023-04-17 10:53:56.391 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9328 (Action.MERGED): replacing packages platform-python:rhel8-BaseOS with python3:rhel9-BaseOS
2023-04-17 10:53:56.392 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9330 (Action.MERGED): replacing packages python36-devel:rhel8-AppStream@python36:3.6 with python3-devel:rhel9-AppStream
2023-04-17 10:53:56.393 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9330 (Action.MERGED): replacing packages platform-python-devel:rhel8-AppStream with python3-devel:rhel9-AppStream
2023-04-17 10:53:56.394 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9374 (Action.MERGED): replacing packages iptables-ebtables:rhel8-BaseOS, iptables:rhel8-BaseOS with iptables-nft:rhel9-BaseOS
2023-04-17 10:53:56.395 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9471 (Action.MERGED): replacing packages python3-pip-wheel:rhel8-BaseOS with python3-pip-wheel:rhel9-BaseOS
2023-04-17 10:53:56.396 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9472 (Action.MERGED): replacing packages python3-setuptools-wheel:rhel8-BaseOS with python3-setuptools-wheel:rhel9-BaseOS
2023-04-17 10:53:56.396 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9473 (Action.MERGED): replacing packages python3-wheel-wheel:rhel8-AppStream@python36:3.6 with python3-wheel-wheel:rhel9-CRB
2023-04-17 10:53:56.398 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9622 (Action.MOVED): replacing packages memstrack:rhel8-BaseOS with memstrack:rhel9-BaseOS
2023-04-17 10:53:56.399 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9686 (Action.MOVED): replacing packages protobuf-c:rhel8-BaseOS with protobuf-c:rhel9-AppStream
2023-04-17 10:53:56.399 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9707 (Action.MOVED): replacing packages perl-Carp:rhel8-BaseOS with perl-Carp:rhel9-AppStream
2023-04-17 10:53:56.402 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9720 (Action.MOVED): replacing packages perl-constant:rhel8-BaseOS with perl-constant:rhel9-AppStream
2023-04-17 10:53:56.403 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9730 (Action.MOVED): replacing packages perl-Data-Dumper:rhel8-BaseOS with perl-Data-Dumper:rhel9-AppStream
2023-04-17 10:53:56.405 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9735 (Action.MOVED): replacing packages perl-Errno:rhel8-BaseOS with perl-Errno:rhel9-AppStream
2023-04-17 10:53:56.406 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9739 (Action.MOVED): replacing packages perl-Exporter:rhel8-BaseOS with perl-Exporter:rhel9-AppStream
2023-04-17 10:53:56.407 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9743 (Action.MOVED): replacing packages perl-File-Path:rhel8-BaseOS with perl-File-Path:rhel9-AppStream
2023-04-17 10:53:56.407 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9747 (Action.MOVED): replacing packages perl-File-Temp:rhel8-BaseOS with perl-File-Temp:rhel9-AppStream
2023-04-17 10:53:56.408 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9751 (Action.MOVED): replacing packages perl-Getopt-Long:rhel8-BaseOS with perl-Getopt-Long:rhel9-AppStream
2023-04-17 10:53:56.409 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9755 (Action.MOVED): replacing packages perl-HTTP-Tiny:rhel8-BaseOS with perl-HTTP-Tiny:rhel9-AppStream
2023-04-17 10:53:56.410 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9763 (Action.MOVED): replacing packages perl-IO:rhel8-BaseOS with perl-IO:rhel9-AppStream
2023-04-17 10:53:56.411 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9775 (Action.MOVED): replacing packages perl-libs:rhel8-BaseOS with perl-libs:rhel9-AppStream
2023-04-17 10:53:56.412 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9779 (Action.MOVED): replacing packages perl-macros:rhel8-BaseOS with perl-macros:rhel9-AppStream
2023-04-17 10:53:56.413 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9789 (Action.MOVED): replacing packages perl-MIME-Base64:rhel8-BaseOS with perl-MIME-Base64:rhel9-AppStream
2023-04-17 10:53:56.414 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9793 (Action.MOVED): replacing packages perl-parent:rhel8-BaseOS with perl-parent:rhel9-AppStream
2023-04-17 10:53:56.415 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9797 (Action.MOVED): replacing packages perl-PathTools:rhel8-BaseOS with perl-PathTools:rhel9-AppStream
2023-04-17 10:53:56.415 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9802 (Action.MOVED): replacing packages perl-Pod-Escapes:rhel8-BaseOS with perl-Pod-Escapes:rhel9-AppStream
2023-04-17 10:53:56.416 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9806 (Action.MOVED): replacing packages perl-podlators:rhel8-BaseOS with perl-podlators:rhel9-AppStream
2023-04-17 10:53:56.418 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9814 (Action.MOVED): replacing packages perl-Pod-Perldoc:rhel8-BaseOS with perl-Pod-Perldoc:rhel9-AppStream
2023-04-17 10:53:56.420 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9818 (Action.MOVED): replacing packages perl-Pod-Simple:rhel8-BaseOS with perl-Pod-Simple:rhel9-AppStream
2023-04-17 10:53:56.421 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9822 (Action.MOVED): replacing packages perl-Pod-Usage:rhel8-BaseOS with perl-Pod-Usage:rhel9-AppStream
2023-04-17 10:53:56.422 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9826 (Action.MOVED): replacing packages perl-Scalar-List-Utils:rhel8-BaseOS with perl-Scalar-List-Utils:rhel9-AppStream
2023-04-17 10:53:56.423 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9830 (Action.MOVED): replacing packages perl-Socket:rhel8-BaseOS with perl-Socket:rhel9-AppStream
2023-04-17 10:53:56.424 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9834 (Action.MOVED): replacing packages perl-Storable:rhel8-BaseOS with perl-Storable:rhel9-AppStream
2023-04-17 10:53:56.425 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9838 (Action.MOVED): replacing packages perl-Term-ANSIColor:rhel8-BaseOS with perl-Term-ANSIColor:rhel9-AppStream
2023-04-17 10:53:56.426 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9842 (Action.MOVED): replacing packages perl-Term-Cap:rhel8-BaseOS with perl-Term-Cap:rhel9-AppStream
2023-04-17 10:53:56.427 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9850 (Action.MOVED): replacing packages perl-Text-ParseWords:rhel8-BaseOS with perl-Text-ParseWords:rhel9-AppStream
2023-04-17 10:53:56.428 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9854 (Action.MOVED): replacing packages perl-Text-Tabs+Wrap:rhel8-BaseOS with perl-Text-Tabs+Wrap:rhel9-AppStream
2023-04-17 10:53:56.429 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9858 (Action.MOVED): replacing packages perl-threads:rhel8-BaseOS with perl-threads:rhel9-AppStream
2023-04-17 10:53:56.430 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9862 (Action.MOVED): replacing packages perl-threads-shared:rhel8-BaseOS with perl-threads-shared:rhel9-AppStream
2023-04-17 10:53:56.431 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9866 (Action.MOVED): replacing packages perl-Time-Local:rhel8-BaseOS with perl-Time-Local:rhel9-AppStream
2023-04-17 10:53:56.432 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9870 (Action.MOVED): replacing packages perl-Unicode-Normalize:rhel8-BaseOS with perl-Unicode-Normalize:rhel9-AppStream
2023-04-17 10:53:56.433 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9890 (Action.MOVED): replacing packages perl-Mozilla-CA:rhel8-AppStream@perl-libwww-perl:6.34 with perl-Mozilla-CA:rhel9-AppStream
2023-04-17 10:53:56.435 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9900 (Action.MOVED): replacing packages perl-IO-Socket-SSL:rhel8-AppStream@perl-IO-Socket-SSL:2.066 with perl-IO-Socket-SSL:rhel9-AppStream
2023-04-17 10:53:56.436 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 9901 (Action.MOVED): replacing packages perl-Net-SSLeay:rhel8-AppStream@perl-IO-Socket-SSL:2.066 with perl-Net-SSLeay:rhel9-AppStream
2023-04-17 10:53:56.438 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10068 (Action.REMOVED): replacing packages trousers-lib:rhel8-BaseOS with []
2023-04-17 10:53:56.440 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10339 (Action.REPLACED): replacing packages bind-libs-lite:rhel8-AppStream with bind-libs:rhel9-AppStream
2023-04-17 10:53:56.441 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10459 (Action.MOVED): replacing packages vim-filesystem:rhel8-AppStream with vim-filesystem:rhel9-BaseOS
2023-04-17 10:53:56.442 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10464 (Action.MOVED): replacing packages ruby:rhel8-AppStream@ruby:2.5 with ruby:rhel9-AppStream
2023-04-17 10:53:56.443 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10468 (Action.MOVED): replacing packages rubygem-bigdecimal:rhel8-AppStream@ruby:2.5 with rubygem-bigdecimal:rhel9-AppStream
2023-04-17 10:53:56.444 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10470 (Action.MOVED): replacing packages rubygem-io-console:rhel8-AppStream@ruby:2.5 with rubygem-io-console:rhel9-AppStream
2023-04-17 10:53:56.445 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10472 (Action.MOVED): replacing packages rubygem-json:rhel8-AppStream@ruby:2.5 with rubygem-json:rhel9-AppStream
2023-04-17 10:53:56.446 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10479 (Action.MOVED): replacing packages rubygem-psych:rhel8-AppStream@ruby:2.5 with rubygem-psych:rhel9-AppStream
2023-04-17 10:53:56.447 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10481 (Action.MOVED): replacing packages rubygem-rdoc:rhel8-AppStream@ruby:2.5 with rubygem-rdoc:rhel9-AppStream
2023-04-17 10:53:56.448 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10482 (Action.MOVED): replacing packages rubygems:rhel8-AppStream@ruby:2.5 with rubygems:rhel9-AppStream
2023-04-17 10:53:56.449 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10485 (Action.MOVED): replacing packages ruby-libs:rhel8-AppStream@ruby:2.5 with ruby-libs:rhel9-AppStream
2023-04-17 10:53:56.450 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10489 (Action.MOVED): replacing packages pigz:rhel8-BaseOS with pigz:rhel9-AppStream
2023-04-17 10:53:56.452 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10521 (Action.MOVED): replacing packages python3-ptyprocess:rhel8-AppStream with python3-ptyprocess:rhel9-BaseOS
2023-04-17 10:53:56.453 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10523 (Action.MOVED): replacing packages python3-pexpect:rhel8-AppStream with python3-pexpect:rhel9-BaseOS
2023-04-17 10:53:56.456 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10969 (Action.MOVED): replacing packages gdbm:rhel8-BaseOS with gdbm:rhel9-CRB
2023-04-17 10:53:56.458 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10977 (Action.MOVED): replacing packages libdb-utils:rhel8-BaseOS with libdb-utils:rhel9-AppStream
2023-04-17 10:53:56.459 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 10979 (Action.MOVED): replacing packages libstemmer:rhel8-BaseOS with libstemmer:rhel9-AppStream
2023-04-17 10:53:56.460 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 11104 (Action.MOVED): replacing packages sqlite:rhel8-BaseOS with sqlite:rhel9-AppStream
2023-04-17 10:53:56.461 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 11196 (Action.RENAMED): replacing packages ruby-irb:rhel8-AppStream@ruby:2.5 with rubygem-irb:rhel9-AppStream
2023-04-17 10:53:56.464 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12221 (Action.REPLACED): replacing packages rubygem-openssl:rhel8-AppStream@ruby:2.5 with ruby-default-gems:rhel9-AppStream
2023-04-17 10:53:56.464 DEBUG PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: Applying event 12222 (Action.REPLACED): replacing packages rubygem-did_you_mean:rhel8-AppStream@ruby:2.5 with ruby-default-gems:rhel9-AppStream
2023-04-17 10:53:56.485 WARNING PID: 21891 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 2437e204808f987477c0e9be8e4c95b3a87a9f3e
2023-04-17 10:53:56.487 INFO PID: 21891 leapp.workflow.FactsCollection.pes_events_scanner: 1 packages will be skipped because they are available only in target system repositories that are intentionally excluded from the list of repositories used during the upgrade. See the report message titled "Excluded target system repositories" for details.
The list of these packages:
- python3-wheel-wheel (repoid: codeready-builder-for-rhel-9-x86_64-rpms)
2023-04-17 10:53:56.504 INFO PID: 18709 leapp.workflow.FactsCollection: Executing actor setuptargetrepos
2023-04-17 10:53:56.626 INFO PID: 18709 leapp.workflow.FactsCollection: Starting stage After of phase FactsCollection
2023-04-17 10:53:56.628 INFO PID: 18709 leapp.workflow: Starting phase Checks
2023-04-17 10:53:56.629 INFO PID: 18709 leapp.workflow.Checks: Starting stage Before of phase Checks
2023-04-17 10:53:56.631 INFO PID: 18709 leapp.workflow.Checks: Starting stage Main of phase Checks
2023-04-17 10:53:56.631 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_vdo
2023-04-17 10:53:56.695 INFO PID: 18709 leapp.workflow.Checks: Executing actor cephvolumescan
2023-04-17 10:53:56.778 INFO PID: 18709 leapp.workflow.Checks: Executing actor openssh_permit_root_login
2023-04-17 10:53:56.835 WARNING PID: 22087 leapp.reporting: Stable Key report entry not provided, dynamically generating one - e738f78bc8f3a84411a4210e3b609057139d1855
2023-04-17 10:53:56.846 INFO PID: 18709 leapp.workflow.Checks: Executing actor efi_check_boot
2023-04-17 10:53:56.921 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_yum_plugins_enabled
2023-04-17 10:53:57.97 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_fstab_mount_order
2023-04-17 10:53:57.164 INFO PID: 18709 leapp.workflow.Checks: Executing actor red_hat_signed_rpm_check
2023-04-17 10:53:57.235 WARNING PID: 22283 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 13f0791ae5f19f50e7d0d606fb6501f91b1efb2c
2023-04-17 10:53:57.246 INFO PID: 18709 leapp.workflow.Checks: Executing actor open_ssl_config_check
2023-04-17 10:53:57.310 INFO PID: 18709 leapp.workflow.Checks: Executing actor dotnet_unsupported_versions_check
2023-04-17 10:53:57.504 INFO PID: 18709 leapp.workflow.Checks: Executing actor roce_check
2023-04-17 10:53:57.559 INFO PID: 18709 leapp.workflow.Checks: Executing actor bacula_check
2023-04-17 10:53:57.681 INFO PID: 18709 leapp.workflow.Checks: Executing actor open_ssh_subsystem_sftp
2023-04-17 10:53:57.754 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_sap_hana
2023-04-17 10:53:57.826 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_root_symlinks
2023-04-17 10:53:57.898 INFO PID: 18709 leapp.workflow.Checks: Executing actor checkhybridimage
2023-04-17 10:53:57.999 INFO PID: 18709 leapp.workflow.Checks: Executing actor unsupported_upgrade_check
2023-04-17 10:53:58.34 WARNING PID: 22724 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 9e5088e3c1f371e020ec777c3d86578f4be143cf
2023-04-17 10:53:58.45 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_cifs
2023-04-17 10:53:58.94 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_systemd_broken_symlinks
2023-04-17 10:53:58.193 INFO PID: 18709 leapp.workflow.Checks: Executing actor checktargetrepos
2023-04-17 10:53:58.338 INFO PID: 18709 leapp.workflow.Checks: Executing actor postgresql_check
2023-04-17 10:53:58.418 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_rhsmsku
2023-04-17 10:53:58.605 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_ifcfg
2023-04-17 10:53:58.700 INFO PID: 18709 leapp.workflow.Checks: Executing actor sssd_check_8to9
2023-04-17 10:53:58.758 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_mount_options
2023-04-17 10:53:58.847 INFO PID: 18709 leapp.workflow.Checks: Executing actor checkmemory
2023-04-17 10:53:58.907 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_persistent_mounts
2023-04-17 10:53:58.994 INFO PID: 18709 leapp.workflow.Checks: Executing actor mariadb_check
2023-04-17 10:53:59.81 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_insights_auto_register
2023-04-17 10:53:59.256 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_nvidia_proprietary_driver
2023-04-17 10:53:59.327 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_os_release
2023-04-17 10:53:59.409 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_boot_avail_space
2023-04-17 10:53:59.471 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_nfs
2023-04-17 10:53:59.556 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_consumed_assets
2023-04-17 10:53:59.619 INFO PID: 18709 leapp.workflow.Checks: Executing actor firewalld_check_service_tftp_client
2023-04-17 10:53:59.698 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_bls_grub_onppc64
2023-04-17 10:53:59.764 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_detected_devices_and_drivers
2023-04-17 10:53:59.844 INFO PID: 18709 leapp.workflow.Checks: Executing actor firewalld_check_allow_zone_drifting
2023-04-17 10:53:59.910 INFO PID: 18709 leapp.workflow.Checks: Executing actor checkblacklistca
2023-04-17 10:53:59.991 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_etc_releasever
2023-04-17 10:54:00.48 DEBUG PID: 23851 leapp.workflow.Checks.check_etc_releasever: Skipping execution. "releasever" is not set in DNF/YUM vars directory and no RHUIInfo has been produced
2023-04-17 10:54:00.62 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_fips
2023-04-17 10:54:00.133 INFO PID: 18709 leapp.workflow.Checks: Executing actor multipath_conf_check_8to9
2023-04-17 10:54:00.200 DEBUG PID: 23949 leapp.workflow.Checks.multipath_conf_check_8to9: Skipping execution. No MultipathConfFacts8to9 has been produced
2023-04-17 10:54:00.210 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_skipped_repositories
2023-04-17 10:54:00.278 INFO PID: 18709 leapp.workflow.Checks: Executing actor crypto_policies_check
2023-04-17 10:54:00.356 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_se_linux
2023-04-17 10:54:00.422 WARNING PID: 24096 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 8fb81863f8413bd617c2a55b69b8e10ff03d7c72
2023-04-17 10:54:00.425 WARNING PID: 24096 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 39d7183dafba798aa4bbb1e70b0ef2bbe5b1772f
2023-04-17 10:54:00.433 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_grub_core
2023-04-17 10:54:00.493 WARNING PID: 24145 leapp.reporting: Stable Key report entry not provided, dynamically generating one - baa75fad370c42fd037481909201cde9495dacf4
2023-04-17 10:54:00.507 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_installed_kernels
2023-04-17 10:54:00.617 DEBUG PID: 24194 leapp.workflow.Checks.check_installed_kernels: Current kernel EVR: ('', '4.18.0', '425.12.1.el8_7.x86_64')
2023-04-17 10:54:00.620 DEBUG PID: 24194 leapp.workflow.Checks.check_installed_kernels: Newest kernel EVR: ('', '4.18.0', '425.12.1.el8_7.x86_64')
2023-04-17 10:54:00.629 INFO PID: 18709 leapp.workflow.Checks: Executing actor network_deprecations
2023-04-17 10:54:00.705 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_target_iso
2023-04-17 10:54:00.776 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_ipa_server
2023-04-17 10:54:00.849 INFO PID: 18709 leapp.workflow.Checks: Executing actor nis_check
2023-04-17 10:54:00.990 INFO PID: 18709 leapp.workflow.Checks: Executing actor open_ssh_drop_in_directory_check
2023-04-17 10:54:01.71 WARNING PID: 24439 leapp.reporting: Stable Key report entry not provided, dynamically generating one - 96da6937c25c6492e4f1228ee146795989fd3718
2023-04-17 10:54:01.80 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_kpatch
2023-04-17 10:54:01.165 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_system_arch
2023-04-17 10:54:01.226 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_rpm_transaction_events
2023-04-17 10:54:01.377 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_deprecated_rpm_signature
2023-04-17 10:54:01.454 INFO PID: 18709 leapp.workflow.Checks: Executing actor detect_grub_config_error
2023-04-17 10:54:01.527 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_luks_and_inhibit
2023-04-17 10:54:01.599 INFO PID: 18709 leapp.workflow.Checks: Executing actor check_skip_phase
2023-04-17 10:54:01.666 INFO PID: 24782 leapp.workflow.Checks.check_skip_phase: An upgrade inhibitor detected. Skipping to the Report phase.
2023-04-17 10:54:01.675 INFO PID: 18709 leapp.workflow: SkipPhasesUntilCommand received. Skipping phases until targettransactioncheck
2023-04-17 10:54:01.678 INFO PID: 18709 leapp.workflow.Checks: Starting stage After of phase Checks
2023-04-17 10:54:01.680 INFO PID: 18709 leapp.workflow: Skipping phase TargetTransactionFactsCollection
2023-04-17 10:54:01.681 INFO PID: 18709 leapp.workflow: Skipping phase TargetTransactionCheck
2023-04-17 10:54:01.682 INFO PID: 18709 leapp.workflow: Starting phase Reports
2023-04-17 10:54:01.683 INFO PID: 18709 leapp.workflow.Reports: Starting stage Before of phase Reports
2023-04-17 10:54:01.685 INFO PID: 18709 leapp.workflow.Reports: Starting stage Main of phase Reports
2023-04-17 10:54:01.686 INFO PID: 18709 leapp.workflow.Reports: Executing actor verify_check_results
2023-04-17 10:54:01.744 INFO PID: 18709 leapp.workflow.Reports: Executing actor verify_check_results
2023-04-17 10:54:01.829 INFO PID: 18709 leapp.workflow.Reports: Starting stage After of phase Reports
2023-04-17 10:54:01.831 INFO PID: 18709 leapp.workflow: Workflow received request to stop after phase.
2023-04-17 10:54:01.871 INFO PID: 18709 leapp: Answerfile will be created at /var/log/leapp/answerfile
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment